Edit tour

Windows Analysis Report
bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe

Overview

General Information

Sample name:bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
Analysis ID:1654099
MD5:9a8228b84352a3138c09493077974b01
SHA1:c848f6f7e0ebce7d6b85679d337b2ae6f19bd684
SHA256:449b25e8a0010b4ac48038f16f120170b50b763cb8bd528dbb83a2e0d57ff1ac
Infos:

Detection

Score:51
Range:0 - 100
Confidence:100%

Compliance

Score:46
Range:0 - 100

Signatures

Changes security center settings (notifications, updates, antivirus, firewall)
Deletes itself after installation
Enables network access during safeboot for specific services
Installs new ROOT certificates
Joe Sandbox ML detected suspicious sample
Possible COM Object hijacking
Tries to harvest and steal browser information (history, passwords, etc)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe (PID: 7372 cmdline: "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" MD5: 9A8228B84352A3138C09493077974B01)
    • cmd.exe (PID: 7408 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\start.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • spinner.exe (PID: 7460 cmdline: "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe" --instance-id $SPIN_INSTANCE --icofile $SPIN_ICON MD5: F75B0280498302548ADC5DC10762A2A0)
    • bomgar-scc.exe (PID: 7512 cmdline: "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe" "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" -install1 "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" --installer-pwd "C:\Users\user\Desktop" MD5: E871884A7AC0B31081638A240A03BA4E)
      • bomgar-scc.exe (PID: 7540 cmdline: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe -install2 C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\ C:\ProgramData\bomgar-scc-0x67ec57df\ --installer-pwd C:\Users\user\Desktop MD5: E871884A7AC0B31081638A240A03BA4E)
        • bomgar-scc.exe (PID: 7704 cmdline: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -proxydetect MD5: E871884A7AC0B31081638A240A03BA4E)
        • bomgar-scc.exe (PID: 7804 cmdline: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -elevate silent MD5: E871884A7AC0B31081638A240A03BA4E)
  • svchost.exe (PID: 7604 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • bomgar-scc.exe (PID: 7840 cmdline: "C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -service:run MD5: E871884A7AC0B31081638A240A03BA4E)
    • bomgar-scc.exe (PID: 8004 cmdline: "C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -drone MD5: E871884A7AC0B31081638A240A03BA4E)
  • svchost.exe (PID: 8048 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 8084 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 8124 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 8152 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7216 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 5860 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 6132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: cp, EventID: 13, EventType: SetValue, Image: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe, ProcessId: 7840, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{224add2f-4e02-4bf7-b434-c72d4a3fe0f2}\(Default)
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7604, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-01T23:17:27.301615+020028033053Unknown Traffic192.168.2.4497253.233.108.128443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleNeural Call Log Analysis: 87.1%

Compliance

barindex
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeStatic PE information: certificate valid
Source: Binary string: cp-x64.pdb source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: embedhook-x64.pdb source: bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239662146.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245371538.0000020D31326000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bomgar-scc-x64.pdbe source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: embedhook-x86.pdb source: bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Source\workspace\triage\networkstreaming\trymax\sdcust\client\Win32\embedded_cb\cbhook-x86.pdb source: bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239310690.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245062425.0000020D31324000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bomgar-scc-x64.pdb source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\Source\workspace\triage\networkstreaming\trymax\sdcust\client\Win32\embedded_cb\cbhook-x64.pdb source: bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1244921389.0000020D31324000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: spinner-x64.pdb source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, spinner.exe, 00000003.00000000.1166233416.00007FF77B6FD000.00000002.00000001.01000000.00000007.sdmp, spinner.exe, 00000003.00000002.1281719692.00007FF77B6FD000.00000002.00000001.01000000.00000007.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245735423.0000020D3131C000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\Jump to behavior

Networking

barindex
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeRegistry value created: NULL Service
Source: global trafficHTTP traffic detected: GET /?c=fiservatlas&v=22.2.2&a=x86_64&g=8.18.18.20&i=scc&O=337118209&o=10.0.19045&r=1d8542da51e0a5b20954e0a324023846367e17cb&s=1714082&t=Windows%2010%20Pro%20%2822H2%29 HTTP/1.0Host: license.bomgar.com
Source: global trafficHTTP traffic detected: GET /get_rdf?comp=sdcust&gskey=7f1bee431c9446aece42dd5a98405120 HTTP/1.0
Source: Joe Sandbox ViewIP Address: 3.233.108.128 3.233.108.128
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49725 -> 3.233.108.128:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?c=fiservatlas&v=22.2.2&a=x86_64&g=8.18.18.20&i=scc&O=337118209&o=10.0.19045&r=1d8542da51e0a5b20954e0a324023846367e17cb&s=1714082&t=Windows%2010%20Pro%20%2822H2%29 HTTP/1.0Host: license.bomgar.com
Source: global trafficHTTP traffic detected: GET /get_rdf?comp=sdcust&gskey=7f1bee431c9446aece42dd5a98405120 HTTP/1.0
Source: global trafficDNS traffic detected: DNS query: start.fiservcorp.net
Source: global trafficDNS traffic detected: DNS query: start.remoteservices.fiserv.com
Source: global trafficDNS traffic detected: DNS query: license.bomgar.com
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
Source: bomgar-scc.exe, 00000008.00000002.1251189095.0000020D312E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSeE3Wn
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185319035.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000002.1195680208.00000172A43DD000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194758520.00000172A43D1000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185319035.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194893972.00000172A43DC000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189904226.00000172A4418000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
Source: svchost.exe, 00000006.00000002.2516488341.00000244FDC16000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2515570510.00000244FDC15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/Di
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185319035.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: bomgar-scc.exe, 00000009.00000002.3027113908.000001DCAD7F5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000009.00000002.3027198709.000001DCADB40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185319035.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 0000000A.00000000.1261562131.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://launchwinapp.exemicrosoft-edge:about:blank
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000000.1157672198.0000000000409000.00000008.00000001.01000000.00000003.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245522840.0000020D3131C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000000.1157672198.0000000000409000.00000008.00000001.01000000.00000003.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245522840.0000020D3131C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: bomgar-scc.exe, 00000008.00000002.1251189095.0000020D3130B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.c
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185319035.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000002.1195680208.00000172A43DD000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194758520.00000172A43D1000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185319035.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194893972.00000172A43DC000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189904226.00000172A4418000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net02
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: bomgar-scc.exe, 0000000A.00000003.1279391304.00000226FFB3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qt.digia.com/
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5B3000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5BD000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 0000000A.00000000.1261562131.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://wpad/wpad.dat
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 0000000A.00000000.1261562131.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://wpad/wpad.datAttempting
Source: bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.datver
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185319035.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/rpa03
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE66000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1206975928.00000244FDE1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDEB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1206975928.00000244FDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
Source: svchost.exe, 00000006.00000003.1206975928.00000244FDE66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
Source: bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://start.remoteservices.fiserv.com/
Source: bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://start.remoteservices.fiserv.com/W
Source: bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://start.remoteservices.fiserv.com:443
Source: bomgar-scc.exe, 00000009.00000002.3027113908.000001DCAD7F5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000009.00000002.3027198709.000001DCADB40000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000002.3027050993.00000226800D5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000002.3028235505.00000226FFBB6000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000003.1277973254.00000226FDD05000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000002.3027635396.00000226FDD08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/
Source: bomgar-scc.exe, 00000008.00000002.1250806571.0000020D2F5A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/$
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/0
Source: bomgar-scc.exe, 00000005.00000002.1252995011.000001DBBE530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/7
Source: bomgar-scc.exe, 00000005.00000002.1251186616.000001DBBC7EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/9
Source: bomgar-scc.exe, 00000009.00000002.3026557034.000001DCAD22D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/B
Source: bomgar-scc.exe, 00000007.00000002.1236527012.000001692B561000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/D
Source: bomgar-scc.exe, 00000009.00000002.3026557034.000001DCAD22D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/M
Source: bomgar-scc.exe, 0000000A.00000002.3027050993.00000226800D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/W
Source: bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/d
Source: bomgar-scc.exe, 00000005.00000002.1251186616.000001DBBC7EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/m
Source: bomgar-scc.exe, 00000007.00000002.1236527012.000001692B561000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/o
Source: bomgar-scc.exe, 00000005.00000003.1242519732.000001DBBC85C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/q
Source: bomgar-scc.exe, 0000000A.00000002.3027050993.00000226800D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/s
Source: bomgar-scc.exe, 00000005.00000002.1252995011.000001DBBE530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/t
Source: bomgar-scc.exe, 00000008.00000003.1249865166.0000020D2F5EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.beyondtrust.com/u
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.entrust.net/rpa0
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamespinner.exe> vs bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamecp.dll\ vs bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal51.spyw.evad.winEXE@27/113@50/3
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeFile created: C:\Users\user\AppData\Local\007BCF33-BCC5-4ADF-8AF3-9068ED3C8E96.txt
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_ProgramData_bomgar-scc-0x67ec57df_secure.ini
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_ProgramData_bomgar-scc-0x67ec57df_settings-cc.ini
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_Users_user_AppData_Local_Temp_nsh56ED.tmpb_proxy-settings-cc.ini
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_Users_user_AppData_Local_Temp_nsh56ED.tmpb_settings.ini
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeMutant created: \Sessions\1\BaseNamedObjects\BF13227E-B446-4E12-913E-7E5FBBEE54F6
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_ProgramData_bomgar-scc-0x67ec57df_settings.ini
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_ProgramData_bomgar-scc-0x67ec57df_proxy-settings-cc.ini
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6132:120:WilError_03
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_Users_user_AppData_Roaming_Mozilla_Firefox_profiles.ini
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_Users_user_AppData_Local_Temp_nsh56ED.tmpb_settings-cc.ini
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BOMGAR-INI-LOCK:C:_Users_user_AppData_Local_Temp_nsh56ED.tmpb_secure.ini
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsc56CC.tmpJump to behavior
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile read: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe"
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\start.cmd" "
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe" --instance-id $SPIN_INSTANCE --icofile $SPIN_ICON
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe" "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" -install1 "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" --installer-pwd "C:\Users\user\Desktop"
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe -install2 C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\ C:\ProgramData\bomgar-scc-0x67ec57df\ --installer-pwd C:\Users\user\Desktop
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -proxydetect
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -elevate silent
Source: unknownProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe "C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -service:run
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe "C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -drone
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\start.cmd" "Jump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe" "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" -install1 "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" --installer-pwd "C:\Users\user\Desktop"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe" --instance-id $SPIN_INSTANCE --icofile $SPIN_ICON Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe -install2 C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\ C:\ProgramData\bomgar-scc-0x67ec57df\ --installer-pwd C:\Users\user\DesktopJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -proxydetectJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -elevate silentJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe "C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -drone
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeSection loaded: gpapi.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: version.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wldp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: profapi.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: propsys.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: msasn1.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: version.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wldp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: profapi.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: propsys.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: winhttp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wininet.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: iertutil.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: winnsi.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: msasn1.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: gpapi.dllJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: version.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptsp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rsaenh.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wldp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: profapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: propsys.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: sspicli.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbghelp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbgcore.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: msasn1.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: gpapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: version.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptsp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rsaenh.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wldp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: profapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wtsapi32.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: winsta.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: sspicli.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbghelp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbgcore.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: mswsock.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dnsapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: iphlpapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: fwpuclnt.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rasadhlp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: msasn1.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: gpapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: userenv.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: version.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptsp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rsaenh.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wldp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: profapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wtsapi32.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: winsta.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: sspicli.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbghelp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dbgcore.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: mswsock.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: dnsapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: iphlpapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: fwpuclnt.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: rasadhlp.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: msasn1.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: gpapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wfapi.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wintypes.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wintypes.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: wintypes.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: explorerframe.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: userenv.dll
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dll
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile written: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\settings-init.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeStatic PE information: certificate valid
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeStatic file information: File size 3803496 > 1048576
Source: Binary string: cp-x64.pdb source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: embedhook-x64.pdb source: bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239662146.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245371538.0000020D31326000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bomgar-scc-x64.pdbe source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: embedhook-x86.pdb source: bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Source\workspace\triage\networkstreaming\trymax\sdcust\client\Win32\embedded_cb\cbhook-x86.pdb source: bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239310690.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245062425.0000020D31324000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bomgar-scc-x64.pdb source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: C:\Source\workspace\triage\networkstreaming\trymax\sdcust\client\Win32\embedded_cb\cbhook-x64.pdb source: bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1244921389.0000020D31324000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: spinner-x64.pdb source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, spinner.exe, 00000003.00000000.1166233416.00007FF77B6FD000.00000002.00000001.01000000.00000007.sdmp, spinner.exe, 00000003.00000002.1281719692.00007FF77B6FD000.00000002.00000001.01000000.00000007.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245735423.0000020D3131C000.00000004.00000020.00020000.00000000.sdmp
Source: spinner.exe.0.drStatic PE information: section name: _RDATA
Source: spinner.exe0.0.drStatic PE information: section name: _RDATA
Source: embedhook-x64.exe.0.drStatic PE information: section name: _RDATA
Source: cbhook-x86.dll.0.drStatic PE information: section name: .didat
Source: cbhook-x64.dll.0.drStatic PE information: section name: .didat
Source: cbhook-x64.dll.0.drStatic PE information: section name: _RDATA
Source: bomgar-scc.exe.0.drStatic PE information: section name: .didat
Source: bomgar-scc.exe.0.drStatic PE information: section name: _RDATA
Source: cp.dll.0.drStatic PE information: section name: .bmgrcfg
Source: cp.dll.0.drStatic PE information: section name: _RDATA
Source: spinner.exe.4.drStatic PE information: section name: _RDATA
Source: bomgar-scc.exe.4.drStatic PE information: section name: .didat
Source: bomgar-scc.exe.4.drStatic PE information: section name: _RDATA
Source: cbhook-x64.dll.4.drStatic PE information: section name: .didat
Source: cbhook-x64.dll.4.drStatic PE information: section name: _RDATA
Source: cbhook-x86.dll.4.drStatic PE information: section name: .didat
Source: cp.dll.4.drStatic PE information: section name: .bmgrcfg
Source: cp.dll.4.drStatic PE information: section name: _RDATA
Source: embedhook-x64.exe.4.drStatic PE information: section name: _RDATA

Persistence and Installation Behavior

barindex
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: c:\programdata\bomgar-scc-0x67ec57df\cp.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{224add2f-4e02-4bf7-b434-c72d4a3fe0f2}\inprocserver32
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\spinner.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\sas.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x64.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\embedhook-x86.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x86.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cbhook-x86.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\spinner.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\cp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x64.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\embedhook-x64.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\sas.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\remove.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cbhook-x64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x86.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\remove.exeJump to dropped file
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\sas.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x86.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\spinner.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\cp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x86.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\remove.exeJump to dropped file
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeFile created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeFile deleted: c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeDropped PE file which has not been started: C:\ProgramData\bomgar-scc-0x67ec57df\sas.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeDropped PE file which has not been started: C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x64.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\embedhook-x86.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeDropped PE file which has not been started: C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x86.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cbhook-x86.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeDropped PE file which has not been started: C:\ProgramData\bomgar-scc-0x67ec57df\cp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeDropped PE file which has not been started: C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x64.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\embedhook-x64.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\sas.dllJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\remove.exeJump to dropped file
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cbhook-x64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeDropped PE file which has not been started: C:\ProgramData\bomgar-scc-0x67ec57df\remove.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeDropped PE file which has not been started: C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x86.dllJump to dropped file
Source: C:\Windows\System32\svchost.exe TID: 7672Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 7676Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe TID: 7884Thread sleep time: -120000s >= -30000s
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe TID: 7884Thread sleep time: -60000s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformation
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeThread delayed: delay time: 60000
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeThread delayed: delay time: 60000
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\Jump to behavior
Source: bomgar-scc.exe, 00000009.00000002.3026557034.000001DCAD1E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
Source: bomgar-scc.exe, 00000007.00000002.1236527012.000001692B561000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 57df\settings-cc.ini&Prod_VMware_
Source: bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: VMwareVMware
Source: svchost.exe, 00000006.00000002.2516551860.00000244FDC5B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.2516149768.00000244F882F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: bomgar-scc.exe, 00000009.00000003.1248134265.000001DCAD218000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: bomgar-scc.exe, 00000009.00000003.1248134265.000001DCAD218000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: WFGetActiveProtocolwfapi.dllSOFTWARE\Teradici\PCoIPTeraHostPathSYSTEM\CurrentControlSet\Control\Terminal Server\GlassSessionIdVMwareVMwareMicrosoft HvXenVMMXenVMMOpenProcessToken %d
Source: bomgar-scc.exe, 00000005.00000002.1251186616.000001DBBC7EB000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B545000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1250806571.0000020D2F578000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000002.3027635396.00000226FDC2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: bomgar-scc.exe, 00000004.00000003.1194758520.00000172A43C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlldd
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\start.cmd" "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe" --instance-id $SPIN_INSTANCE --icofile $SPIN_ICON Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe -install2 C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\ C:\ProgramData\bomgar-scc-0x67ec57df\ --installer-pwd C:\Users\user\DesktopJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -proxydetectJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -elevate silentJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe "C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -drone
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe "c:\users\user\appdata\local\temp\nsh56ed.tmpb\bomgar-scc.exe" "c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" -install1 "c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" --installer-pwd "c:\users\user\desktop"
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe c:\programdata\bomgar-scc-0x67ec57df\bomgar-scc.exe c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe -install2 c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe c:\users\user\appdata\local\temp\nsh56ed.tmpb\ c:\programdata\bomgar-scc-0x67ec57df\ --installer-pwd c:\users\user\desktop
Source: C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe "c:\users\user\appdata\local\temp\nsh56ed.tmpb\bomgar-scc.exe" "c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" -install1 "c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" --installer-pwd "c:\users\user\desktop"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeProcess created: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe c:\programdata\bomgar-scc-0x67ec57df\bomgar-scc.exe c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe -install2 c:\users\user\desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe c:\users\user\appdata\local\temp\nsh56ed.tmpb\ c:\programdata\bomgar-scc-0x67ec57df\ --installer-pwd c:\users\user\desktopJump to behavior
Source: bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: shell32.dllShell_TrayWndwbP
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
Source: svchost.exe, 0000000F.00000002.3027676263.000001EC92302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 0000000F.00000002.3027676263.000001EC92302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
Source: C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
Component Object Model Hijacking
1
Component Object Model Hijacking
11
Masquerading
1
OS Credential Dumping
41
Security Software Discovery
Remote Services1
Data from Local System
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
12
Process Injection
1
Disable or Modify Tools
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Modify Registry
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook31
Virtualization/Sandbox Evasion
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
Process Injection
LSA Secrets23
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Install Root Certificate
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
File Deletion
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1654099 Sample: bomgar-scc-w05c301wi6xxghi5... Startdate: 01/04/2025 Architecture: WINDOWS Score: 51 63 start.remoteservices.fiserv.com 2->63 65 start.fiservcorp.net 2->65 67 2 other IPs or domains 2->67 75 Possible COM Object hijacking 2->75 77 Joe Sandbox ML detected suspicious sample 2->77 9 bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe 73 2->9         started        12 svchost.exe 2->12         started        15 bomgar-scc.exe 2->15         started        18 5 other processes 2->18 signatures3 process4 dnsIp5 53 C:\Users\user\AppData\Local\...\spinner.exe, PE32+ 9->53 dropped 55 C:\Users\user\AppData\Local\...\spinner.exe, PE32+ 9->55 dropped 57 C:\Users\user\AppData\Local\Temp\...\sas.dll, PE32+ 9->57 dropped 59 8 other files (none is malicious) 9->59 dropped 20 bomgar-scc.exe 56 9->20         started        23 cmd.exe 1 9->23         started        85 Changes security center settings (notifications, updates, antivirus, firewall) 12->85 25 MpCmdRun.exe 12->25         started        71 license.bt3ng.com 3.233.108.128, 443, 49725 AMAZON-AESUS United States 15->71 27 bomgar-scc.exe 15->27         started        73 127.0.0.1 unknown unknown 18->73 file6 signatures7 process8 file9 45 C:\ProgramData\bomgar-scc-0x67ec57df\cp.dll, PE32+ 20->45 dropped 47 C:\ProgramData\...\bomgar-scc.exe, PE32+ 20->47 dropped 49 C:\ProgramData\...\spinner.exe, PE32+ 20->49 dropped 51 6 other files (none is malicious) 20->51 dropped 29 bomgar-scc.exe 1 2 20->29         started        33 spinner.exe 23->33         started        35 conhost.exe 23->35         started        37 conhost.exe 25->37         started        process10 file11 61 bomgar-scc-w05c301...degj7i8jc40jc90.exe, PE32 29->61 dropped 87 Deletes itself after installation 29->87 39 bomgar-scc.exe 1 29->39         started        43 bomgar-scc.exe 29->43         started        signatures12 process13 dnsIp14 69 start.remoteservices.fiserv.com 8.18.18.20, 443, 49723, 49728 FISERV-CORPORATEUS United States 39->69 79 Installs new ROOT certificates 39->79 81 Tries to harvest and steal browser information (history, passwords, etc) 39->81 83 Enables network access during safeboot for specific services 43->83 signatures15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe1%VirustotalBrowse
bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe0%ReversingLabs
SAMPLE100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x64.dll0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\cbhook-x86.dll0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\cp.dll0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x64.exe0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\embedhook-x86.exe0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\remove.exe0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\sas.dll0%ReversingLabs
C:\ProgramData\bomgar-scc-0x67ec57df\spinner.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cbhook-x64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cbhook-x86.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\cp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\embedhook-x64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\embedhook-x86.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\remove.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\sas.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\spinner.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://start.remoteservices.fiserv.com/0%Avira URL Cloudsafe
http://wpad/wpad.datver0%Avira URL Cloudsafe
https://start.remoteservices.fiserv.com/W0%Avira URL Cloudsafe
http://wpad/wpad.datAttempting0%Avira URL Cloudsafe
http://ocsp.digicert.c0%Avira URL Cloudsafe
http://qt.digia.com/0%Avira URL Cloudsafe
https://start.remoteservices.fiserv.com:4430%Avira URL Cloudsafe
http://launchwinapp.exemicrosoft-edge:about:blank0%Avira URL Cloudsafe
http://cacerts.digicert0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
start.remoteservices.fiserv.com
8.18.18.20
truefalse
    unknown
    license.bt3ng.com
    3.233.108.128
    truefalse
      high
      start.fiservcorp.net
      unknown
      unknownfalse
        unknown
        license.bomgar.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://license.bomgar.com/?c=fiservatlas&v=22.2.2&a=x86_64&g=8.18.18.20&i=scc&O=337118209&o=10.0.19045&r=1d8542da51e0a5b20954e0a324023846367e17cb&s=1714082&t=Windows%2010%20Pro%20%2822H2%29false
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://www.beyondtrust.com/mbomgar-scc.exe, 00000005.00000002.1251186616.000001DBBC7EB000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://www.beyondtrust.com/0bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185487542.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1182805082.00000172A6128000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193565379.00000172A6121000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195897846.00000172A5DD5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1186505216.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1193613924.00000172A4435000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1242498346.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239537509.000001DBBE56B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239074979.000001DBBE569000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239104317.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://www.beyondtrust.com/obomgar-scc.exe, 00000007.00000002.1236527012.000001692B561000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://ocsp.entrust.net03bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://www.beyondtrust.com/qbomgar-scc.exe, 00000005.00000003.1242519732.000001DBBC85C000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://ocsp.entrust.net02bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.beyondtrust.com/tbomgar-scc.exe, 00000005.00000002.1252995011.000001DBBE530000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.entrust.net/rpa03bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://www.beyondtrust.com/sbomgar-scc.exe, 0000000A.00000002.3027050993.00000226800D5000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://www.beyondtrust.com/ubomgar-scc.exe, 00000008.00000003.1249865166.0000020D2F5EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://start.remoteservices.fiserv.com/bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.beyondtrust.com/7bomgar-scc.exe, 00000005.00000002.1252995011.000001DBBE530000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://aia.entrust.net/ts1-chain256.cer01bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.ver)svchost.exe, 00000006.00000002.2516488341.00000244FDC16000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2515570510.00000244FDC15000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://ocsp.digicert.cbomgar-scc.exe, 00000008.00000002.1251189095.0000020D3130B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000006.00000003.1206975928.00000244FDEB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1206975928.00000244FDF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://start.remoteservices.fiserv.com:443bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://nsis.sf.net/NSIS_ErrorErrorbomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000000.1157672198.0000000000409000.00000008.00000001.01000000.00000003.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245522840.0000020D3131C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.beyondtrust.com/$bomgar-scc.exe, 00000008.00000002.1250806571.0000020D2F5A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.beyondtrust.com/dbomgar-scc.exe, 00000004.00000003.1193994950.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000002.1195739591.00000172A441F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1194068173.00000172A441F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://start.remoteservices.fiserv.com/Wbomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://g.live.com/odclientsettings/Prod.C:svchost.exe, 00000006.00000003.1206975928.00000244FDE66000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1206975928.00000244FDE1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://g.live.com/odclientsettings/ProdV2svchost.exe, 00000006.00000003.1206975928.00000244FDED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://nsis.sf.net/NSIS_Errorbomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000000.1157672198.0000000000409000.00000008.00000001.01000000.00000003.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245522840.0000020D3131C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://qt.digia.com/bomgar-scc.exe, 0000000A.00000003.1279391304.00000226FFB3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.beyondtrust.com/Mbomgar-scc.exe, 00000009.00000002.3026557034.000001DCAD22D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000006.00000003.1206975928.00000244FDED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://wpad/wpad.datverbomgar-scc.exe, 00000007.00000002.1236527012.000001692B5B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://cacerts.digicertbomgar-scc.exe, 00000008.00000002.1251189095.0000020D312E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.beyondtrust.com/Wbomgar-scc.exe, 0000000A.00000002.3027050993.00000226800D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://wpad/wpad.datbomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5D5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5B3000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000002.1236527012.000001692B5BD000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 0000000A.00000000.1261562131.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                            high
                                                            https://www.beyondtrust.com/9bomgar-scc.exe, 00000005.00000002.1251186616.000001DBBC7EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://launchwinapp.exemicrosoft-edge:about:blankbomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 0000000A.00000000.1261562131.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.beyondtrust.com/bomgar-scc.exe, 00000009.00000002.3027113908.000001DCAD7F5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000009.00000002.3027198709.000001DCADB40000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000002.3027050993.00000226800D5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000002.3028235505.00000226FFBB6000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000003.1277973254.00000226FDD05000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 0000000A.00000002.3027635396.00000226FDD08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crl.entrust.net/ts1ca.crl0bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://wpad/wpad.datAttemptingbomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000000.1180913298.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000004.00000002.1198005578.00007FF65D9A1000.00000002.00000001.01000000.0000000A.sdmp, bomgar-scc.exe, 00000005.00000000.1192599137.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000005.00000002.1254315960.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000000.1210768995.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000007.00000002.1237279844.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000000.1241981659.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000008.00000002.1253370616.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000002.3028237608.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 00000009.00000000.1247234440.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmp, bomgar-scc.exe, 0000000A.00000000.1261562131.00007FF7077F1000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.beyondtrust.com/Bbomgar-scc.exe, 00000009.00000002.3026557034.000001DCAD22D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.beyondtrust.com/Dbomgar-scc.exe, 00000007.00000002.1236527012.000001692B561000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000006.00000003.1206975928.00000244FDED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.entrust.net/2048ca.crl0bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.entrust.net/rpa0bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000003.1160346964.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1208693705.00000000028D0000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe, 00000000.00000002.1207381835.0000000000409000.00000004.00000001.01000000.00000003.sdmp, bomgar-scc.exe, 00000004.00000003.1187311591.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1189783327.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1188214475.00000172A441B000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000004.00000003.1185292608.00000172A441C000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1238712052.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239171825.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239211050.000001DBBE567000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240041505.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240175406.000001DBBC85E000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239797364.000001DBBE56D000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1240092433.000001DBBE571000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000003.1239884286.000001DBBE56F000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000005.00000002.1252124476.000001DBBE1E5000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245582173.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245863914.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245657174.0000020D2F604000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000002.1251115896.0000020D30F95000.00000004.00000020.00020000.00000000.sdmp, bomgar-scc.exe, 00000008.00000003.1245461625.0000020D31327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            3.233.108.128
                                                                            license.bt3ng.comUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            8.18.18.20
                                                                            start.remoteservices.fiserv.comUnited States
                                                                            17405FISERV-CORPORATEUSfalse
                                                                            IP
                                                                            127.0.0.1
                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                            Analysis ID:1654099
                                                                            Start date and time:2025-04-01 23:16:21 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 7m 32s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Run name:Run with higher sleep bypass
                                                                            Number of analysed new started processes analysed:27
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                            Detection:MAL
                                                                            Classification:mal51.spyw.evad.winEXE@27/113@50/3
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                            • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                            • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 184.31.69.3, 4.245.163.56
                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                            • Report size getting too big, too many NtReadFile calls found.
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            No simulations
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            3.233.108.128bomgar-scc-w0yc30wie5hdhfjjhy58wyh1jzdzhxyz5yxjj7c40jc90 (1).exeGet hashmaliciousUnknownBrowse
                                                                              bomgar-scc-w0yc30wie5hdhfjjhy58wyh1jzdzhxyz5yxjj7c40jc90 (1).exeGet hashmaliciousUnknownBrowse
                                                                                bomgar-scc-w0eec30gdg6gx6wy8y6j8ddehxi7i1x5fwfex5jc40jc90.exeGet hashmaliciousUnknownBrowse
                                                                                  bomgar-scc-w0eec30gdg6gx6wy8y6j8ddehxi7i1x5fwfex5jc40jc90.exeGet hashmaliciousUnknownBrowse
                                                                                    bomgar-scc-w0dyc30d58iygx5gezd865178iehgi8wii7f7w5c40jc90.exeGet hashmaliciousUnknownBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      license.bt3ng.combomgar-scc-w0yc30wie5hdhfjjhy58wyh1jzdzhxyz5yxjj7c40jc90 (1).exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.233.108.128
                                                                                      bomgar-scc-w0yc30wie5hdhfjjhy58wyh1jzdzhxyz5yxjj7c40jc90 (1).exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.233.108.128
                                                                                      bomgar-scc-w0eec30gdg6gx6wy8y6j8ddehxi7i1x5fwfex5jc40jc90.exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.233.108.128
                                                                                      bomgar-scc-w0eec30gdg6gx6wy8y6j8ddehxi7i1x5fwfex5jc40jc90.exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.233.108.128
                                                                                      bomgar-scc-w0dyc30d58iygx5gezd865178iehgi8wii7f7w5c40jc90.exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.233.108.128
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      FISERV-CORPORATEUSnabppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 8.9.241.80
                                                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 8.18.18.228
                                                                                      AMAZON-AESUShttps://usw2-703259-01.cloud.darktrace.com/agemail/#logs:~:text=Link-,https%3A//attachments.office.net/owa/NadineLongmore%2540berryglobal.com/service.svc/s,OWA%2DCANARY%3DCLJ4Dmak9EaZ1XsE6KKz7wDFlEDpltgYA05QDyY0gfyDsv90nuQFKTFeiQCtxqpiJ0nn3Tz0Mv0.%26owa%3Doutlook.office365.com%26scriptVer%3D20201123001.13%26animation%3Dtrue,-LOCATIONGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 3.234.35.13
                                                                                      https://www.terrabellaseniorliving.com/terrabella-little-avenue/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                      • 54.208.252.15
                                                                                      https://koustorechile.myshopify.com/Get hashmaliciousUnknownBrowse
                                                                                      • 18.211.231.38
                                                                                      https://url856.opengov.com/ls/click?upn=u001.5qmbCqwQOTPvopPQAW5qNvHCEUBx86lrvxbKofnX-2B2TpLwDBub3CLx4t5bvqZ6nQiIFxz7vE-2BWRLoyyzOhz-2F8V0yigyamwjhQ5RfhDOZPiM-3D9hWr_dPRyNV8-2BdVkeM-2FFvilxXRVMThH0A3FQAHYu-2FTuyhx0w55rjkC37pM9Q6pdoehS-2Bsebg5ACa9q-2Bm-2Fl7rhyC5prfQyvK4YNHQgKX9f5q7mHVSdDXRXakG8y3ZP4dZMltup2cTJNl-2Fi4CqeIOSCpfvhxzzoU3ewQfpJHpm1xud5dMzclkwdpGYrhqSpkkq3C9wZOfM-2FJlHQhPCSksjworHmB47OOrxbTk-2F7-2Bxdb4ZK24iE-2FQNJcwkiihbyaBDNaq0Emij0D7gTUJFprBTol9qWltVTnSfr8MG2-2BCwNdBb-2FQrb0lNr3YiCFR-2BQKAsOULz1Ot4pbyuP-2BMwayjnIbQp6wOzOvm5syJRI4-2B6IND47CJC4hsnkZoVXbXstlnpThefmAFlK31LmwyOvauYtBapDh3F2X51tgz6ILtxuSAflYDViX-2F8O-2B36dRVSzax4dKoeav4UfpGZbodOb-2BCeA9IgReKi4C6574aozToaYG82r25AA0t-2BB6-2FffI1kGioOdudFM9SrJOhjVl8YEoPxXUbxDh41g0RfjKli0XBqXedVF4bS9k-3DGet hashmaliciousUnknownBrowse
                                                                                      • 44.212.197.70
                                                                                      https://516jm1zm.r.sa-east-1.awstrack.me/L0/https:%2F%2Fcloud.screenconnect.com.by%2FMMvmajre/1/01030195ed466068-b7faa7cb-1833-4388-bad8-b1418ddcc4cd-000000/XFv4Glw7SIWsIew07KwB0pk-9m0=204Get hashmaliciousUnknownBrowse
                                                                                      • 3.224.85.77
                                                                                      https://wetransfer.com/downloads/2971136d8b665852eb1f874db092eba220250401114650/596f3cb65b7858fdbbd45a98e463335420250401114650/9efedd?t_exp=1743767210&t_lsid=52fe332d-a748-433b-8af3-fc8487bab09a&t_network=email&t_rid=ZW1haWx8YWRyb2l0fDg1MzA4Yzg5LWMzYjktNDZiZS04MWU5LTViYTJmN2Y1ZjMyZg%3D%3D&t_s=download_link&t_ts=1743508010&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                      • 54.161.56.114
                                                                                      https://sprayfoamsys.com/service-center/Get hashmaliciousUnknownBrowse
                                                                                      • 100.29.2.83
                                                                                      https://s3.amazonaws.com/easylogcloud/WiFi+Sensor+Software.exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.5.24.156
                                                                                      http://stonefarmliving.comGet hashmaliciousUnknownBrowse
                                                                                      • 34.199.208.181
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8192
                                                                                      Entropy (8bit):0.363788168458258
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:6xPoaaD0JOCEfMuaaD0JOCEfMKQmDNOxPoaaD0JOCEfMuaaD0JOCEfMKQmDN:1aaD0JcaaD0JwQQbaaD0JcaaD0JwQQ
                                                                                      MD5:0E72F896C84F1457C62C0E20338FAC0D
                                                                                      SHA1:9C071CC3D15E5BD8BF603391AE447202BD9F8537
                                                                                      SHA-256:686DC879EA8690C42D3D5D10D0148AE7110FA4D8DCCBF957FB8E41EE3D4A42B3
                                                                                      SHA-512:AAA5BE088708DABC2EC9A7A6632BDF5700BE719D3F72B732BD2DFD1A3CFDD5C8884BFA4951DB0C499AF423EC30B14A49A30FBB831D1B0A880FE10053043A4251
                                                                                      Malicious:false
                                                                                      Preview:*.>...........&.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................&.............................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1310720
                                                                                      Entropy (8bit):1.310737229722673
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrI:KooCEYhgYEL0In
                                                                                      MD5:5C07DE05500B5082D873424881382AC7
                                                                                      SHA1:E43D99A8174D45433267961C50BF287C712AD8CD
                                                                                      SHA-256:F220929DF5C425023007BA93157FF12680911B8BFBD95B454EBDF9029C0F39E4
                                                                                      SHA-512:3371DB1807607AB436916133D8ABB3EA86460969961B0220B3A40CBA38BC052B9503F2C1AD43839E103E7E2F7703A304A58BE81EE01CDD40C04476B7CC6E414C
                                                                                      Malicious:false
                                                                                      Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x4452b9a1, page size 16384, Windows version 10.0
                                                                                      Category:dropped
                                                                                      Size (bytes):1310720
                                                                                      Entropy (8bit):0.4221529137963805
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:PSB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:Pazag03A2UrzJDO
                                                                                      MD5:E2DD8A4782B6A8B063238562C41AEBED
                                                                                      SHA1:90E99A8A3D1FC37879352CAF496F2420CA88A646
                                                                                      SHA-256:A5083F15D3169BECBCC2513586256A93E439DAA94A372901BD123F64F8D64849
                                                                                      SHA-512:823A2C4894086D112AA82C32F375B5962FFCA4D0576E0FA2A8870DD20386A3C601079CB3DA3E386CC614278D7C6BD9B52D0A5E8031D73FBDB4D36DCD6A8171D2
                                                                                      Malicious:false
                                                                                      Preview:DR..... .......Y.......X\...;...{......................n.%..... ....}.......}e.h.#..... ....}..n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{..................................&... ....}..................4n. ....}...........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16384
                                                                                      Entropy (8bit):0.0786259901132526
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:7setYeHJAF2RhH/tl5oHMnvF2ROE/tlQLqhYE/tlollOE/tlnl+/rTc:7lzHJVlpCg0IpMP
                                                                                      MD5:E60B8FEF07885E682B2622ED7FE6D942
                                                                                      SHA1:F86F92A57CE9E409B3F1F7F25F46C7A10556119C
                                                                                      SHA-256:B8E59F80870CB7D5FA2535A331723B1024B42EC7AA3A8B8461ADCF9378215B02
                                                                                      SHA-512:6E7BE32632A77749E3B5FFD75633B294385847F994DB919E0C8111627B92F2C505474591D27CE53C9C8CBF03B80844F785F54CF1EC8FDC4ED60ECEDE49B2FD13
                                                                                      Malicious:false
                                                                                      Preview:.L.......................................;...{.......}e. ....}.......... ....}.. ....}..1.>. ....}...................4n. ....}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):25
                                                                                      Entropy (8bit):3.3426831892554927
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:HIVDXYHr4v:HIZIH0v
                                                                                      MD5:63E8819444B404995663B56A82092C11
                                                                                      SHA1:34AD197827749E5CA94A56459B6C037A0645A0AC
                                                                                      SHA-256:1C80BD5520D944C4EF4C586D4ED729BAE4187E2269BB5C7C0B32C025C331A8BF
                                                                                      SHA-512:DA220F961E7C6A0BFAF7C73952721D0A1A5BED175FE1DC16FE78F1CCE93E4084C3A04FCC266D786CB1DF8073A4C5A178EAE26B88490FA51E1238F6C1FBB448B0
                                                                                      Malicious:false
                                                                                      Preview:[bomgar]..bomgar=bomgar..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1595
                                                                                      Entropy (8bit):7.721656387511499
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:16dMLxyY1KSzsljDDmHnewf2sRsp/VwyEN:4UxyY1KPZXlwuIb
                                                                                      MD5:E1D18E70BB5BD20EE0CDB4CD4D9E7B7C
                                                                                      SHA1:73E494917A83D1C5D6D2601EC4CBFA3E85114CFD
                                                                                      SHA-256:847CBCA9F2EE44A87B5B4657820B01087B75B111875A64D257AEF21BC54048D4
                                                                                      SHA-512:C77B8A0232149AE597035E0AB9D38925A223C715588FAE44E920BB43B048128EF381C4EF64D2E72B216FF2243E01966F97A465BDF457C2EF5BFAACAE6EA69C79
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME...... D......?IDATX..ilTe.....aJK.Z(....)RR..V.......[.#DL."&...D..$!j 1F.FE..E...l".e....t.....N.:......8](S.............OY.k.4{b..2f+.. C..(*.n*.3(.S4.o.........o.1.{...."..{..ooz..R]S.mW....#.R.....;v..-....X.I6.L...L.BJ.X.F.........k..v....N5.E..r.c..G..'.......5h.,f.O.u......?s.k7nQ]SC......$ql..'.'.W .w.g..<.O...8rwu..>>#MD......Y...C...w?...1<^.5P.08.4..C.(.HQL.Mz...,..E.2V...;5..0.0..Q...R..P^..~.zm.h%..nV.]...:D-....]P...!xrF"^Yo...|........ip.u).H(...e.~SG&!..o....k..P,y.-.**...I.C.**.<p.+.K..).6..]A'..'.......8.......:..'M.!J..5....Y...\...m.x'.9..>li..pA\..=Cl..,...h.+.].AY.3.oD..*g..V..Y..(.jen.,.sr),..(._.?R.W...M.J.\;..C,....)Lb,..i.0"%}.......`....\......g..Jxdj..YoI...;s...Q.hD......;..<*..'...._......$".......X....i..n.Y4~Q.........8~.@`}.J...4y. r......F*M....+.3`.o...b......D....4!....P"..:.N.MM..4<3.$....1Q...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1203
                                                                                      Entropy (8bit):7.738993625119788
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:NUmT1WtYyXiHLMCGIpKJ81YYQ2umQk6OnWkuJV9NlS2oR:WA7ycgCLKJYAQoJV9vSz
                                                                                      MD5:CD021CCBE9692C635BEC0CCA1A8726D7
                                                                                      SHA1:D99C0FA7B0F1213B287304E5DFE92CDD35598E78
                                                                                      SHA-256:4E6D31C815B0D1A80E6E76D597FA260EE4E697F74861C968BA788F3766569991
                                                                                      SHA-512:EC8A90300EC7744CDB37D68B31805F9EA76FAC729F09779B297E6E1E09F24A72B7A7CC0F64D2A358004AD51E5910CB5777A83BB3F16E8FF7764675D7D75400CB
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs...........k.....tEXtSoftware.paint.net 4.0.19..d...0IDATx^..q.1.FS.%P.%P.%P..P.%......N...!.;D...N..W..........+.,.Z.W..`0......_m.....w....,.7..Dz...|.......R~..g...&......O.......B..o.;........i..6%...P....k....A..7..9.0.D5<G.n_.F.,......d.mQ.-I.....%.t.E5.d..z.&.,.R....."...'..r...'..2....]}a)[tL.b9...:...{D..#...B..n._.}.:.S..{G..~.").....<......D.....0.....:?Gb/.6s..S$2..."qfTF..Q.)........-.fdN......B.m.28.....c.....TN.D..B...7...x^..%>..e)cFe(9...2k3....RfT..fFexK.xTX.)gFe.y..(!..Qa............d<*...5.|.....l.5.!.R...'.o.....ci..&...`G..6.h9.A..BjK+.......B.IFe..v.V.R4*...dG...........JZ.Fe......N2*...cG..V.Q...;*....QS..BjI..Z...;*.../..YC....l...R....a..U..w...)...+%%...|.(...+!...[../...Qa.R....):].J..<.......9..E.L.*.C...sr....!...\.6.2,r....+.....5..c.....y....3.].."....O.8..{5#.Af$H\>..<K....E..&....5T.T.......".s.%...$..u\.)w.:..p. ..U,Gb...KJ.=........a&.9b.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1112
                                                                                      Entropy (8bit):7.598783751352799
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:S3y/EUN5w8n8cCLsk+g5L2XDV6xVsZexHU4mKDQuDO9s3UCUb:CpUN5iONXDExVsuHU41HOxC2
                                                                                      MD5:E709BBD6FCE9B60807F6AA8167C49EA8
                                                                                      SHA1:98B37B33A250C224F40827677B058F5A0137D32A
                                                                                      SHA-256:7ED8DEEC8AFF2221463176C59C67AA141B5EB9BF3F0BA0798422C88B443EA3B8
                                                                                      SHA-512:4993BB522FAEF3D2CDF48A353124BFFD76086CE81A774E7A31ADC701CC6C1503FC096BF08E8BB9925A36CEFF2D88CCF58CFC0A1A479299B7D8EF64877D09985E
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d....IDATx^..m.@.F3BF....#t....:..AF...!#d..........;.....G...xH\.V..d2.L&..,..d>..Io^^^..?7.J..5....q..;..?.{}#..!.#Ub...|%.y>l...e+K.s..<..?.......:.B,rhY..... ..eY.g..L.}...P...+k.A.=..]....d.\T.@..q.9.@.2.........2....o.v.......B...WQ....#.......e.X.......!..`.=.jh.DhF.......Q..$B3.G.D...%..Q=.$B_.h.r.U.-Q...$.A......&E..A..X.P.fJ..Q......K9..F%~.........r..QM..r.....c.l<mv..h6.!...l.].s;.Y.DiF..h.Q.%J3.G..^!U.2.....x..G...jRA.........sQ5.$^;.I...j*H.vT....E.T.x.&.$.... ..QM*H<.USA..T.x.....kG5. .\TM...jRA.........sQ5.$^;.I...j*H.v..._...E.T.x.,...~%.\TM.v....U.%....h.Q.%....h.Q.%....h..r7e..E.${.r.....E.dJ.......E.dJ..X.R.C.rQ5..~o.h.&.\TM.D...<K"...,...5 C......5$C......5(Z....h...5,Z....h.......E.Djg.L.1.....E.DJ....Q..E.DI.......].L.Dp...T=G...."......s...E.......zv...A..'9.\T.{..k...Y..=.I....m.z...R..h..4...~.Y....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1144
                                                                                      Entropy (8bit):7.698352941734368
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:S3S4MI2YS2JK6ZyS5cNPXrV+qY06mUFSDtXtyh8kp:CjhtUK2PZ98FSBQp
                                                                                      MD5:9ADE5ACEA3E363FA75ABF118C3BC4706
                                                                                      SHA1:8AD90F2F55ADF178054E2EF6CD47D234BDFBD8A2
                                                                                      SHA-256:35CE1A89D974EDE39FD54BE898E0F5A91E1EA038C521115E06A590933F763D4B
                                                                                      SHA-512:74DCF48E55235E78EBDBAB02F90E8C7EE1AFC88A3EADCC138139E413D087A3036EBCA3C2924E864F87DA1D0596320FAEDB52A897F3F7BA78F01B52A5B9B069BC
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d....IDATx^.q.1.FS.%P.%P.%P.%.AJ8..........R.X.G....J'.... ...../.C...t:.N4.q....o..x.?..S...o.:.P..C.u....n..6dIik...k.6....E.\.....-H....?...r..8m..iW.j.5..d.z...g...<...q.b?..T..4+c.lt.2v.... ./.jlK.....lGYT#[.m).x.~.&.......G5.-.(P..g.<./.U...p4...G..^.v....*#..~."...B..H.P.K.X?T..e.....D...4..(.\;C..Q.-.8&..X.J...|V..8&..nO.......(fT.\....mI.0.2R$v...I......dS..d`C2....KJ..Z..L..7*.K...Z....O).....q.~....mx[K9;*..i.Z.KJ.Q!.K.&.>l.....R..mFe.vTH.....[J.Q!U.y...( ...o).T...K...-.Q!.R..u.{..D.......%%.P..%K.......!.7Qk....-.QVZ..BR%..j...Z...cG..H..p(95G._JZ..BR..J.../.....KKKvTH...+.Q.......KK[vr.m...S.....-U.%......a...,.a....ss..).F.Gm......R......x.T.zK.$Tn.N...!C3H.Y..Z.....\R2.._t/....z../e..j.874 .3J...5I....R.&jMm...@n)}E..9...H.)..u..U_T..R.....U.T.b6tE...Z.....#.VT..Y.)/.p....v..........lKYT#[..X...d..E5.....T.k.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):970
                                                                                      Entropy (8bit):7.585174137113413
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:S3j6jgUBmMRZWKzISSP4pAlIy1EH9avEIzb2c:Cwgcmgbz8llI1avEIWc
                                                                                      MD5:4263D844C484B0FE56B1F36AAE7B5A51
                                                                                      SHA1:A37EECE9C00A33240F7F2B27A88EA0C6A430B925
                                                                                      SHA-256:6407A4AE08A11CC7925EDCD26EA01BFCBF551607F72D481C34838C2EEB277046
                                                                                      SHA-512:8458E288C18C5840C7383F72A68B714896CC50733E18A099A1553152754B3D3A914DDFD8F1A9EF60BFCCBE76DFDE64BB44C737AA78E8CAC37793CC0C9C01B6D3
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d...GIDATx^..q.A.E..!..!..!..!8....8.B .-....@....*.:....n.........a....c.1..c.1.......g.....MM.._.P............35..I=nJCe.z....R.L.....T..3:n....q3....#...........bL.Th..3.P.9*.@E.Q.&Bw.<S.c<.^^.o.A..P.f.*...cnA..Tc.A..P..%..fGe..<..7.....g."e\......V....k...r..a(.Z=.n..R....R......u$.e.k..........[..."..0.1....*aH..C.C..:...a(.:.l...;..=u<.e...../..x@..C..u|.....#*".eDU...FUD....eA.MQ1a(#E.,..d...C.)*f...SUT..HUQ.f.....2..o>+n...2T\...Qq....".PF....t.\...2rU...Q.a(c......x..%..0.1..a.C...0VE....*z...%T|..(...-]B....*~....0.QJ....~....b.6..3.p.....)RFIu.i0..-sV..<.......-.&U...jx....U.mi.FKo.A."e...Z.A..Tc.PFM5...@m5:.e.V.........0.Q.s7._...@..C.-..:..p.T+...Vj...Vj.0..J.P...R...2Z.5.ACZ.5.PFK.F.h@k.?..)...o....-{.o...|(..U.yP.MWu.Ca6]....|Uk......8.b.U.iP.MWu...c3\....c.1..c.1&...?;..=H_......IEND.B`.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):969
                                                                                      Entropy (8bit):7.606184373841091
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ApVJT5PPm0HoH3bc1vLdhc+Y4D2V6yk/BG9Mz:KfPm0HsohPA4qL9Mz
                                                                                      MD5:81CACD52DF7B613A6BDAADB532905ABA
                                                                                      SHA1:9F08A158A84B8D80562DD0611CB87045AE6D6E23
                                                                                      SHA-256:BD71FEB5B38FF11CAF72A0FA3887E318F670CB5D45321A65B2D83CBF38EB9D23
                                                                                      SHA-512:A14E3056AA3C37E3CED45F1BEAE0DA7A4DB24A3DCE93B63A31345715EAAFA8215C9E6D3B00D8E09CA07AFC5DF2E4BD7F8548CD4ADB20A9AAE32AE2DDA64EE52F
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.134.[z...9IDATx^..;o.P......`....U.k+......).,.3 1..X.!(l...0..l $f.|.......eCB..Hh....:q..!..Ig..9...............................1?.}...s~....4..:/..H.J.y/4W...i..4.Jy265;..XQ7P.u/.G.\.._Q..>.G.c...t....d...}n.P...q.5...m.I......3...].....i4-.d...ln@g.]...,....Kj?vS.a.....]....jr.c.........zI.=.....UkF.3y*9..K..=b..~\.3Ub....;.{..#.e.&t.....L`..?.mj.x..gWn...|.O..R..._.r{.nM.f......#w....M.2).~....qA..qr..>_`.Rfd.._....enH.........a%eR..MWN..sE...J#.=...:..~..R)...4....2)X.\....s.RkW...8.....J..2)....:.....SgN.(.'....Z..iky....'eR..\v...R&EN....Q.C.d....>..Nx..B.1[..MR...c.\..C.*..Gj..n...~8.%=.0.i?.'$=.7U..z....$}..rx.qu...c. .r......W..........r...Q.;..~..r....3....A`.Zx.>.T.#i.... ......_zQ..4...>pP#.c.~.G.ShZ.....h?.a.:>g.Q.*M.U....?g.a.i..4...T-........s.s.&DDDDDDDDDDDDDDDDDDD..+.~...IX.X.a....IEND.B`.
                                                                                      Process:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                      Category:dropped
                                                                                      Size (bytes):3803496
                                                                                      Entropy (8bit):7.997363178690148
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:4tiLbrFPmQm+pcmg2kzOOqxvZYPTNJAjyrwnO80jGlO:4tym4cmgzcZgQx6jb
                                                                                      MD5:9A8228B84352A3138C09493077974B01
                                                                                      SHA1:C848F6F7E0EBCE7D6B85679D337B2AE6F19BD684
                                                                                      SHA-256:449B25E8A0010B4AC48038F16F120170B50B763CB8BD528DBB83A2E0D57FF1AC
                                                                                      SHA-512:5A91DB75DD38ECC3DF78995D593C1148910B667DBAEE6A7C03376B811BB659FE52EFBB84BB3884A5E03671DB25101350EF317E9E8956C8756941843A1A40A988
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF.rv..QF..W@..QF.Rich.QF.........PE..L...i:.V.................^..........l2.......p....@..........................P.......:......................................t..........PA............9.PN...........................................................p..|............................text...t\.......^.................. ..`.rdata.......p.......b..............@..@.data...X............t..............@....ndata.......P...........................rsrc...PA.......B...z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):10737752
                                                                                      Entropy (8bit):6.401322282943546
                                                                                      Encrypted:false
                                                                                      SSDEEP:98304:dnEwKUlQuxKmDBFepybegCF0I1z/Bc6uiRt3U6iV3t:DKUlQgKmDBEpEro04K6uctfYt
                                                                                      MD5:E871884A7AC0B31081638A240A03BA4E
                                                                                      SHA1:F67101739DE4DBAAF352F8E0E0D47CFEDD20FBBD
                                                                                      SHA-256:134CD50E3F1BC192778C10C72A68E31547EF5E6D945774066BAAB9CAA2D1FE15
                                                                                      SHA-512:945B6C94562F3B2866A3D574CCD93D7D951659126DFCA28E35F1A1248BB8FD4616E39A972FCEE4BCBD0E105D2C02890663181905608FBE8BC40D9EA41524207D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........L..t"..t"..t"...!..t"...'.9t".w....t"...&..t"...!..t"...'.Ot"..(...t"...&..t"...$..t"...#..t"..t#.w".^.*..t"..t"..t".^.&..t".^.'.sv".^....t".^. ..t".Rich.t".................PE..d......b..........".......y...).......n........@.........................................`..................................................&..P.......I...P...[......XP... .........p...................p..(...p...0.............z.............................text.....y.......y................. ..`.rdata..VL....z..N....z.............@..@.data...h....`.......N..............@....pdata...[...P...\..................@..@.didat...............d..............@..._RDATA...............r..............@..@.rsrc....I......J...t..............@..@.reloc....... ......................@..B................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):2599
                                                                                      Entropy (8bit):7.8851491293625875
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:9VaRpbiNJEYkGMF0RRnvzyYdHkkyk2a5NbDG1f3L7GLUrgU3vu9BnduDFU1:OR1DGMF07yakLMbD+fb7wUr1f+nwD0
                                                                                      MD5:4C610F2C454EC9E9FF63D34D5676FBB5
                                                                                      SHA1:0D9D980624AFD8948B44BF524CD441F111EC0637
                                                                                      SHA-256:A751FDD03854A217B14136D9B9AECB9444B62FA0EF71A008DB66703A8CB26FDC
                                                                                      SHA-512:B7A6EAAA937C25FAB2469B56EB8DC92250B7AB3FE2EC133F40E902327C671AA978FCF23E7BA8DFA90762ADE6A819DDCD8DDBA239724273AC7A0B06C615FB6645
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......sRGB.........bKGD..............pHYs...........~.....tIME.....'8..O.....IDATh..{lS...?v.8.$....$M#...%!@...1VT.MQ.t.":..24&...4.k7.ek#.T,.....P.k..R.L.<.8.'q...8..8q..........{PH\..+.....|..w...9.....T.....$..BD..{e.".......+.....h.5@.Xs...%.).......K.@......B.....0.....R.UW.....Bt.!....B..=.&.~..9.7.....TVSR\...f... .\hRS.w8x8?..M.HNI....8y;.T.f.e...tut.z...\|c....G..x<.F\.....6...n^x.E.[g.~!..J.....4wyrJ.|.Z]R.o_......i.;.3/'......aeA.q...e...f.WUq.w.[......."...d2.o..$...--.~r.\b.....4.`f&..X.F#.4...z.....{.7.m..]yLL.5k..`.5....=+..:M.).q.&%.[[..z.....LL.Br9...@.J.2&.g..8..].N...7....cx.+6>.h..See2....a% ...$ig......9....8\^/.I. ++.........`.>...z5ii........-......d.4.....E.|>... .....\. &&....s..s..UTT..l.U_.*bbc.Y..=}. .P..........%GJKo.........6..sw76.m&..b.@......`kSS..tTf6.Q..s...`...R.F@.....ko.B..A....Nww7.55|r.BTKK....}..........v;ST*.....j.g]]....9s.."+'.m4. *2........Q......%I....D.$...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):3263
                                                                                      Entropy (8bit):7.706962757375828
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:S/6JSfUVceCmDrC7XVMszrKznG6baPZKXOORQfAWO1CM8pmBHJ9KbxLwuNbOBjPc:SSJWUxC2+LH6bA2Rg/QCBmjAbxLtNqBi
                                                                                      MD5:41529DE2E2AB466FCDF7C88809EF708E
                                                                                      SHA1:3834A44751FDD268780EF101B96B678873EF8493
                                                                                      SHA-256:9C953F11AD2EE7E7495E71747EBA1BB85002FCC13E0DD91123D24019CF5E367C
                                                                                      SHA-512:56AEA014D3D68E184E1755ECD70590E270FCBF3BBD460565959CC69718025667FF033B794F42B6C30982917935B6AB1A5D4D2472F41FEAC3099A8F88AEFC6B8F
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F...5IDATx.b...?.P.....0..@..`.ddd$.0!!!.....nnn..J@.............=f......Z...j1 ''............9......Kff.fii.vM...vvv...@.1b...1 %%. --....:...)..(P.AC.0.............o..8.........e...b.&.E........#.f...J................1..@,.h.:.AXX............?r.#..jA.d........=.ZBBb.._..y.l7...EIH@@...6lll..zX......:.].A..bF ~............. ...F&FP.2..1....$.3.=.... ""..`...#..o.........0.$.t'Pm2(&....";.XXX..%......$'..4?.....?.....L..A1.....G.s.;.C..... ...j}......?....b..L.fN.`....&R....0....].....;P4A..cp2.bPQ.e.t.!,.@43.G.U4....."..2S.d`e...*ax8...5;1..`d....SF.f.......0...3..RW`....,F.....T....qE.;...l..*0f.I.bb..?.W....'.._..3|}........=......... .oO......Yc..X.1.J,.N..S.I.a..a#....Dv.x...............5%.I..?#.. d.....4...........fd8u..c\...............m..~.Er... ......J2.pp...t$#..../.fb.2.C51..US.Q....N\x........d7.....$..._@k.....\f`..=........,.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1133
                                                                                      Entropy (8bit):7.754045849146013
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:av8klyUzGi0CF3foxlchpLz6YznEEcNa2:akkkUzfpNfwopySnE9Na2
                                                                                      MD5:49FF076243C05AA6C44AE526925F966A
                                                                                      SHA1:6BF0BA5C6AAF838E542494ABA72848E56DB4871D
                                                                                      SHA-256:79E39B353C0A9424F74356B423DE9C7D4F5FC98DF8A70C40909C8E3BFAF6FBCC
                                                                                      SHA-512:4134FCC1284088D699412B031EB251FBFB980E0E6C281FD9948B38F2CDC8EC6D66F327B3BF1F5EB68C87587540C2D5A60341CA9186F909E822502C8D3C9C8A04
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......sRGB........'IDATh..Oh.W..?of.;.4l.l...n.4.Bi....P.H..<..1..w..!......=. ..y..V....`.,.[...]3.v.yP.J.d.n...e.........~........O....W.J)..y.....6z.......A.....9<<,.%@JI..|...P.bx...!6.A.3........b1<.#....H..y..q....^../.iii...j.%.#G....B..y.&....9s...q............>N.<.k.8..<..D..,.|;X....wP...~.....;w.)%.l..7n077...(..E.^........o..0.'.......`.&B.......................@..........,.....5F@6.]..d2.\.N...k5..>R........5F.vP5..[.2...B.....+.e....sov.c<..!..X..1.....*..<....R.D.=....:.5..W..o?....s..0??....t...|.r.L:......w.r..i..,//.......].u.....B.n.bjj.j.J........yr..kkk......_Y.k..!_.0B&''....RJ*...ea.&.eQ.Tx...{....mR....c.6....Cb.x}..9..}E.....q..Y...H$.$......0.L.............u\..v]....B.=.H$(..ttt...s..477.8.......T.r.L2........+W....u]L.D...2>.........|.2..i.z..(.R......w...1...QU.d2I.T.P(0;;.eY..kX..;v...i..?N.P..S......J..T*.8p...%...<...d2.........;...........m....EX@\.cY6..v}j..B...Xk..}..42..R...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):3851
                                                                                      Entropy (8bit):7.932174020309697
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:59esNVCDaZ7u/847WmyHf7ahi2waztHHQG:jvjqhyHf7aY2XnQG
                                                                                      MD5:C280D0EE8C186E77DD3EF60BFC66C57D
                                                                                      SHA1:57A03C32D25DF8153C507ED427D12FC71C4A0AB6
                                                                                      SHA-256:DFB4A7AB6125992A5E5B4DA32E96612F317B7B354486FB3E8DEF18536BF30074
                                                                                      SHA-512:BC614A530781AAFF295EB99C9FA752A41D046DDF9434A6B088219155A9CF9F193CF39797DE4852E08AC0BB49014AA4A86DD3D27EB82C2D9699567734EE0640E2
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......sRGB.........IDATh..Yy.VUv...........h..f.e..p.DE.1#31........?.)....2...R.FpR!.#d.....E...4...,..............?.k.:3.:0U..T....{...;...._.W.{.}Y....... "..O..._......TRD...v...[.e.P_.i.y......"...-.?.....;...:....j.y...j....v`.YS=.{.....DD..60..[.~.xg.].8..J...p...$......[7.7......X.Y..B"........$D...Q.oomm.?.w..n.E.;......ED "..b.y..6=.;v...........1.!...1....... ..y..a.... a.5FQ4&.....rf....y..a.%Nu. ./..}2.)... .D...R.5}}}..#..y.h./b.?...}..G..N...........y..".Z/d.[....2.._*.....H[..;...n@uu........d.z{O..v...I...S..Rib.yl.P...=....*....axj6^xi.........{M:.^.....(..F.1....n.m...p2.r..L....g.l.|....Z.H.R...s..~..\j.u|..{....P.)...r..rm....44O..1K.(.b...c...K..`........p.....\[?o..R.'t.7....J.2Y../...}.|.....\,..YS.o.?........QA.. Q.T....x`.?.M..m.y....~..{N.\q..#..]1.I.J...`....D}@..F.2..]..p.86>1o.....91!.j..b.....q8..X+.........l."z.K1oR.2.N..q...a1.......8."b!............}<..O....*.W..D.L.fu$.V...D..p
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):139856
                                                                                      Entropy (8bit):6.246258193956871
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:jf0uqjrc1lIBbnuSc3J5wo1J/MxEq5J9My0G8k:j/qj7BbnuSIJ5zJ32J9HWk
                                                                                      MD5:2F729C8BE7C439E81D67C56F48E1F3D4
                                                                                      SHA1:4F80491369F59967A9D13C3E79BDE3FD1B760CF0
                                                                                      SHA-256:5FBB1EEC9280E638FDFC79744A7D37C30F55952C3877DCB60A77C104B0E27FB1
                                                                                      SHA-512:6966D42FC42285948E167FC0B989EF1BF44B4EBE6B113D1DD31A1825DF488F0AE046A862E7E75DFE2162DBDF478D6649D96FF6AB32059BEA53CE171CE158A039
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............dH..dH..dH..`I..dH..gI..dH..aI?.dHB.`I..dHB.gI..dHB.aI..dH..eI..dH..eH..dH..aI..dH..dI..dH...H..dH..fI..dHRich..dH........PE..d...`..b.........." .................K.......................................0...........`A............................................................................PN... ..L...0...p...............................0............... ...x...@....................text...0........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.didat..0...........................@..._RDATA..............................@..@.rsrc...............................@..@.reloc..L.... ......................@..B................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):121432
                                                                                      Entropy (8bit):6.618898464909611
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:ClLfCHijRfLj6K6+lCSoS+mRipRU+yun1pNMfZDzsWDcdFO2/FMkQ67mG7t/V:ufCkT1flCi+mRiyun1pufdUF7FJ7f
                                                                                      MD5:166187EF80B2721EAE5A56F6D1B0743C
                                                                                      SHA1:01E4E2163FAD1E7787905FC0FB0E5D3968E4F4A5
                                                                                      SHA-256:1B4ADF1B69A7526FBEE65438ED846FB5EE1F376133B0486777673398B2DC790A
                                                                                      SHA-512:98613980273EC23C302ED4060579F7B36D185689B3DC61ABF1C6107A726E7F806EC08E8BBF8D1377BDA263D101B679995727BF713B8F9F79420AAA25D4587AD3
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a...............k.......k..v....k.......p.......p.......p.......k..........N...Iq......Iq......IqZ.....Iq......Rich............PE..L......b...........!.................C....................................................@A.........................a.......b..........................XP...........X..p...........................@X..@....................`..@....................text............................... ..`.rdata...p.......r..................@..@.data................\..............@....didat...............f..............@....rsrc................h..............@..@.reloc...............v..............@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 16000 Hz
                                                                                      Category:dropped
                                                                                      Size (bytes):19856
                                                                                      Entropy (8bit):7.234889712783669
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:gj1zxomdMuL4O0jwDKoNZLCctbCdwrRfaKdSTyyBdu1cD:6nX4TwGoNJCctAwrdajTyIJ
                                                                                      MD5:08071F39F4EB5F201776D297F16DD75D
                                                                                      SHA1:3682E976A137EBC52D2998404003B908EA7772C6
                                                                                      SHA-256:9D11DC231676F783BE1C370178CA63FDC3AAD5536B1791457AA2EEDF08553E34
                                                                                      SHA-512:E19CF7C8C51413EBBBB31C8E8B53E41789E55877034E91EB4EA1477CF899AB7943B1F1E9D4E410276F7F0A603E232E6F80CCF9F804E90B01194C4B0E49F42713
                                                                                      Malicious:false
                                                                                      Preview:RIFF.M..WAVEfmt .........>..........data`<..........................................................................................................................F...&.V.@....'.%%7-4CFwB.S#O.].XRc.]Yc.].].X.R*N.BN?./0-..:.......]."....`....+..........E..........-.....F...{............F..7...~.F......#/!.1:/j?.;.J.FjS.N.X.S.Z.U2Y\TFT.OZL8H.Bl>.5.2:(.&....}...G.h......{.#.\..W.B..p.(.:.K.....0....;......+.....F.....................$.".1//b=.:.F.B.M.I`R.MNT.O.S#O.P+L.K.FuC.?.:.6./w,.". ..`...W.........Y.'..6.P.p.}.)......=.w.....<.W....V.J.F...0......b........k.!.4...o..,.).7.4qA.=PIYE.N.JKR.M:S.N.QGM.M.I.G.CD?.;.5+2B).'6...E.y.....V...7.....4.....R......R...M....b...U.N...8.G.M...Y.p............l.....M.....K&=$z2./$=.9.E)B.L.H:Q.LLS.N.RcN.P.K.J.F,C.?.9y6N..+.!......u.(...e.........z.(.d.........e.t...p....c.......+.}.*.....&.v.b.......%.... ...- +.8.5.B.><J5F.O\K.RCNTS.NkQ.L.M.HiF.B.=C:.210.&.$n...M.......k._..4.........k....=.c..W...L.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1262680
                                                                                      Entropy (8bit):6.409650022834422
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:yt8ZihNOTdU4dtfLRRsFjpcnPGTElc9tzTf:LdUSdRsF1uPGl9BTf
                                                                                      MD5:06B821040DB159E2ED0F8054754EBB37
                                                                                      SHA1:124924461A197CDD3CAF06897617CCEBF809A663
                                                                                      SHA-256:8A489D4491BA28159F8C75A4D18E5872D4F0198A0E62DBE9AC1A93769CE90C83
                                                                                      SHA-512:5F975B6E813F0B733E8BAAE54D283538323A991926B57F7DA1C5C0EDC6847A65094F513C8C08541BC690AABE2F05A3F5DA631443C194881BAB68578D2AADE60D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......g...#...#...#...7./...7.... b.".....,.....)...........X.!...7.;...7.!...7.....#.........*.....~.....".....Z."....."...Rich#...........PE..d...3..b.........." ................................................................NM....`A............................................l.......h.......$...............XP......|"..p...p.......................(.......0............0...............................text...L........................... ..`.rdata..Ls...0...t..................@..@.data............z..................@....pdata..............................@..@.bmgrcfgP...........................@..@_RDATA..............................@..@.rsrc...$...........................@..@.reloc..|".......$..................@..B................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):115800
                                                                                      Entropy (8bit):6.217581287035837
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:gtf1W205Vw0nV/09+C5JoTqIMMaUFXeqRS:R2ofV/tCjV
                                                                                      MD5:8F79E964AA53F11DBB58A5BD22185C47
                                                                                      SHA1:3154CBC3FC6B3684E4FF81EBAE5254A42018136D
                                                                                      SHA-256:A14CD6CB386D7AE26ABF7072CF22DFB42FE1C21D9CD740CE102D0F6AFD505B12
                                                                                      SHA-512:09A349562962E5B4EBA62FE1CF0C9DBC41F481B95A15B8B868FF3D6294389DE1A579527FF056B31127C200440526DF9AFB15F9AEF7050942DF4230F11FE9A550
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..h...h...h....*..h....-..h....+.uh....+..h....*..h....-..h..../..h...h/..h..H.+..h..H...h..H.,..h..Rich.h..................PE..d...`..b..........".................`..........@....................................T.....`..................................................H..d....................t..XP......@...`9..p............................9..0............................................text............................... ..`.rdata..2...........................@..@.data........`.......D..............@....pdata...............N..............@..@_RDATA...............\..............@..@.rsrc................^..............@..@.reloc..@............l..............@..B........................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):102992
                                                                                      Entropy (8bit):6.5954621871004715
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:j0RwR1rfGM0+n+qnzVvttyrh8u2EDGeBFCGD19HqFw:j0RwfxtzVDmau2ExPHD
                                                                                      MD5:1F0BD5E5E3E998F9A37F55693F11E9B2
                                                                                      SHA1:5726E2F4402FE1511B78727380185336DA43DF82
                                                                                      SHA-256:3A354AE2A302C7F12169D93198E587D6AA76D53EFD9F4C92AE63600C1B1CA1DF
                                                                                      SHA-512:97F52CBB61D7920A66306BF699E2316A10B4368A0A456173DC04C4F8191BFED6E3AC5ADA833C67B933E345B2A870DB32C359DDD3ACEEB37E53D186A2B5EE4528
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^...0..0..0..3..0..5.=.0..4..0.H.5..0.H.4..0.H.3..0..1..0..1...0...5..0......0...2..0.Rich..0.........................PE..L......b............................0.............@..........................p......#.....@..................................'..d....P...............D..PN...`..........p...............................@...............`............................text............................... ..`.rdata...^.......`..................@..@.data........0......................@....rsrc........P.......&..............@..@.reloc.......`.......4..............@..B................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1507
                                                                                      Entropy (8bit):7.071641489765068
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Gy1hpunQWwjx82lY2T3gV82xyJ3VBYr5EGrd66v51xTa0ZSyzVdDFfPPjdU7:GwitNn2cbQJ3n5odnnxvVLfjY
                                                                                      MD5:0E2703DC00F5FF823D620EA8FE1CAD23
                                                                                      SHA1:AF5E7B48B02CD0E2BF82EA9668F9F0CF2E2BC27C
                                                                                      SHA-256:36B4FFCC8D0B3271D1764D76C752BEACC15B7F1715BF569F065269E2FF0B61D7
                                                                                      SHA-512:817916F44FB3DEBB06F0829ADB2C275930C9948729C49FDCA678DBD069B0469C8AD8322FD2AEF585B7C7416D824DECB6E43FB1DCD065F0C71BB31E3DCFCB995B
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:0C6E03FACD5511E0AE26F59173CBFB40" xmpMM:DocumentID="xmp.did:4B418AA2CD5511E0AE26F59173CBFB40"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C6E03F8CD5511E0AE26F59173CBFB40" stRef:documentID="xmp.did:0C6E03F9CD5511E0AE26F59173CBFB40"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.se....WIDATx...k.`..O......xP2)".k<.E..s0..g..D...1.....@...l............v..^<.M..7....}.H..oI.....I.}...i. W6+ 8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):963
                                                                                      Entropy (8bit):7.552586158674163
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:n/uQz8+fdXEQ57P3dtLuT5XI1mPnHoa2lFRYGQv/Z2zROWh2EMk0:2Al0Q5bttLuVXUGINRY52V0Ew
                                                                                      MD5:3DC9A56CD2731B1F1C9F4A38CAFFC0E8
                                                                                      SHA1:3048F404E0435E3BAE64C82C0A7EC927923C339B
                                                                                      SHA-256:88F11EFD896B9261AAF2CB536F6D6AD94EDB235370C58EA6FC5189997FF72A76
                                                                                      SHA-512:105BB8A4C171F0BC581285A355D16AF26EAB3CFCB766C29B2C16669D74D8E558C9DBB669CB1F6D845E0BE11578037AFA109ECEF63FBBB6F74A56695C05A49A8B
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......!3..|....IDATX.._H.Q......j....Q).=XF.C.Tj..f`.(.iFQI.$=...`......nd.!.).....P =...a....JM....Xw..Y.....|.w.{."....a.../...~r.+..C..R..j..F1T.3S..z.0...fd<,...`.Q....Kh@....=...!LNh3FYa.A.}.6f...i...^.......*..'....[.A.g.....p.Xb<..i...md.N...;.^......x....VzbB@.a................[...3.xf..6#p........eLEc'.7.(Pr.....y..|rO..N.p.kE..&.<#.O..~Qn..jp.....+.+.. ...?@...A...3.b......`........F...!h......Pt....q.P..&..~.....r....f..}v/S]F=...m1s..N..........m.A..4.UPp......S-....xi..mJ.*.z3.>.......z8P....[mp.=D....x.6..n.z.P.........`.)}.v.Cz.w,..R.h>.m@Q.....s.8.`b.~.....D.z...........Z+e.k.l..f.S....G.Nh*.....uP..kStS.3...6....;.5..B.rCt.`07+..:!..B.Z..j......x...]?X.y....8.K...7...?L.Q......%tEXtdate:create.2024-12-20T23:16:33+00:00..B....%tEXtdate:modify.2024-12-20T23:16:33+00:00........IEND.B`.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1266
                                                                                      Entropy (8bit):7.584223743568659
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:n/PpTDcGCXT8As4juEgiJWwl8eLs0n/hCy/gax9cDHMzROWh2EMk0:VDFCgDzEFJr2KsA/oax9kHMV0Ew
                                                                                      MD5:FDBE17165463FB6B9D846D3CBD499A3C
                                                                                      SHA1:69C2A5203D19231285E1DA1C0D930C4AA6274B9D
                                                                                      SHA-256:EEEB6CBF49DF3EEDB729128931F38A2CD83B4BF674C5930A3AF6D5756BF674FE
                                                                                      SHA-512:84C6AE1BD3EE6CA0CA53459CB599E77598EBCAFE79D2DC926ECE6E96F069E4E4C1C7C2B83369D83E2ECB9B47A4913A1FB8AA181F705B422B2EBAD11860CDA0BC
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......!3..|....IDATX..MKr]...Z..)}G.M,.A!AQ.5.QZA..I.4....!a...JP..Q4..K..9../?...55=.7..s:..K.p......}..JE..U..P.@.{.ZZZ`4.....o.$..fgg!.J.^.....M466B .. .TW.mll.\.........q........`0..'I.B..v......E.`kB>....a..r........y.^8..8.N.b1..H$.V..H$..n..l.E}bi..........ahh.555..(..c}}.<.......r..kkk.C........g4..ph7..l8>>F6...zzz`0.@.D.....X,...~p....g..d.....Wl@.P`zz.1.z...h..............nwI<.H`gg...R....W...t.B!h.Z......a||<..`0 ....J.*k....bkk.///....F..D".P(..j...{.|~~.sss..*...P.:...W..H$H$.p..C...f.5.ggg......P..J..6..p6..(t....D"...IF...%.f3...\...\.fff.2@[....r......^F..d....<.....`....+.@4.-...I.,..............hm$......]~.....$I...<|tt....~..mmm I....E......d2.\\\..z...H..NQ..N'|>....K..p~~.\..h...X.V....l6...Q)..A.XYYA}}}.....8==.wb...x....Ep.....\2.(....>..t>...a4..J.~f..|...........R......_}..........&.'YSS..Zm.\.R.......=.B!V8...t....(.l6.N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 44100 Hz
                                                                                      Category:dropped
                                                                                      Size (bytes):58224
                                                                                      Entropy (8bit):7.610540877002438
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:QzHJNlD/8LkEsd2/AgnzZIzkOpSUBitMolg:ENh8LkEsk4gnzZIAiSMoi
                                                                                      MD5:3DB154797700E68E9E8E9BED55A7F2AE
                                                                                      SHA1:8C3464BC95A3C1AC2A880E3D25763FCE595544F4
                                                                                      SHA-256:CB2F2418945ABF8169C15164274B30E957B0F302F6B732E03FC624E5542408BC
                                                                                      SHA-512:D012EA10ACA0B047473C7E72B828876BBDDFBD02206A48198F11A95E28CBEB315F0F5270AB6B7B43728B0B2CE5F609A58CA16D20DADB6512428855DD5695358C
                                                                                      Malicious:false
                                                                                      Preview:RIFFh...WAVEfmt ........D....X......dataD.......R.s.y.V#.)h0.6f<.A.G.K>P-T.W.Z8]a_.aDb.cOc*c.b.a<`.^h\.ZAWLT.Q.M-J.F.B.>.:.733Z/.+.'{$0!....6...H...<...........l. ...........E.......X.......|.g...^.....c...S.{.a.............e...B......'.`....a......................r.C.h.......c........Y.........e...M.......,.Z.[.<...f.........E.I.".......... . .!)!.!. ] ..-.....F...........k.Q.O.....`.......?.. J".$.%.(9*.,..S1.3I6.8E;.=.?"B*D.F.G%IYJEK.K@L=L.LZKQJ.H.G.DTBf?.<k8i4.0d+l&/!..'.E.1.....R.....'............../..............F.G...............e.-.2.~.............#.i....,.Z.a.V.'...V......b...Q.z.x.:...B.......r.4...9...,.....s...a...~.".............Y...l..!.".$.&.(.*.,...1.3)547'9.;.<w>.?VA.B.CYD.DNEoEbE.EmD.CpB.Al?.=h;.9w6.3.0r->*.&.#S.w.......~.|.........8...m.2.../.w....y....e. ...+...........@../...]....g....3...3....*.L.d.U.>....O...Y...+....(.....?..4....3.(.A.....o.{..6.......l.......%..U.4.<.o...2...U.....;..!.&++./.4S8x<c@(D.G.J.N.PgS.U.W)Y.Z}[3\.\
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):65
                                                                                      Entropy (8bit):4.587226082026236
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:D/GjIWtAdASmL4MMv:L/d/1vv
                                                                                      MD5:71D2AAFF7A2DB28EC9C4C69FB932449B
                                                                                      SHA1:998F78994B4DA4E8B49E6E0CF0EC63A40C96A73C
                                                                                      SHA-256:6213F323269B7DB7BE0857F983C394D69C8EA2F6981014C54E36F7A7AB9C19E5
                                                                                      SHA-512:1D5FEF1EF55E48EB507DF0382E0D3554098E2A05E5FA90557C2BE243B5D186FE1EDDA9F3354067828AD5AD35B399EC1713A36AF011CB97EC18D5595ABF912B0D
                                                                                      Malicious:false
                                                                                      Preview:cd "%~dp0.."."%~dp0bomgar-scc.exe" -pinned win32uninstall silent.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5182
                                                                                      Entropy (8bit):5.727274973371931
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:hp8xzWk7V7r50q/ToDCjqviFWDzrPI1Rk5DPkD4PuPWP2uyfRLIh8RSCPZ:zOWkc9DCjqvJPrw1RkVqehix
                                                                                      MD5:61D25574E75955F5082BDD092E46E06B
                                                                                      SHA1:5B8C9BC02606ED19FCCF915DCC2E698B78E2F543
                                                                                      SHA-256:EBE9721EF9BF095BF2C17FE5AABF97BE33AA4A6DC1D6A4CAA5EF1B87D932353F
                                                                                      SHA-512:62F3ADAECCB91CB4D61A43B36959426E7668DCDF4FFC2FE1E61CB01FA6D89EEB9D606D053B7DB6082E28F4FABB4AEB200B834EE97AF519E335352121B81B3153
                                                                                      Malicious:false
                                                                                      Preview:BRDF......22.2.2......ge.....en-us....................j.... ....ABR_REP_COMP....#ABR_PRODUCT...../....APPLIANCE....Secure Remote Access Appliance.....%....CALLBACK_BUTTON....Support Button.....'....CALLBACK_BUTTONS....Support Buttons..........COMPANY....BeyondTrust.....z....COPYRIGHT_NOTICE..c.Copyright . 2002-#COPYRIGHT_YEAR #FORMAL_COMPANY. Redistribution Prohibited. All Rights Reserved...........COPYRIGHT_YEAR....2022.....-....FORMAL_COMPANY....BeyondTrust Corporation.....!....JUMP_GROUP_FULL....Jump Group..........JUMP_GROUP....Group.....#....JUMP_GROUPS_FULL....Jump Groups..........JUMP_GROUPS....Groups..........JUMP_ITEM....Jump Item..........JUMP_ITEMS....Jump Items....."....JUMP_SHORTCUT....Jump Shortcut.....$....JUMP_SHORTCUTS....Jump Shortcuts...../....LOCAL_PUSH_JUMP_ITEM....Local Jump Shortcut.....1....LOCAL_PUSH_JUMP_ITEMS....Local Jump Shortcuts.....(....LOCAL_PUSH_JUMP_METHOD....Local Jump..... ....PINNED_CLIENT....Jump Client.....,....PINNED_CLIENT_JUMP_METHOD....Jump
                                                                                      Process:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4196
                                                                                      Entropy (8bit):0.9064269907293873
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:pYMy+IdEI5DwtXGxoQSQBsd+XDwtcY6Id+XDwtkY6cNEsssssssssssssssssssH:GqkQXGCQhBseDQp5eDQRrNb
                                                                                      MD5:80B9CFD0ED9A6AFF9D419610760EC555
                                                                                      SHA1:DD9D4C8252A30C731C9E5B780AB586CDFCE8E086
                                                                                      SHA-256:23D07DC4A328CB87FD036CAC4097B77FAA2D375F4371672A5215AA3346DB61FA
                                                                                      SHA-512:C8B2DA6B514A84EC2E591FDD2E25C2A3881D3FCC401126C76CC776EA7F2A62474BC5E31666255D49FB6B6880343E6BEC9002BE14E88393EA71D0CBD8CE05BA7D
                                                                                      Malicious:false
                                                                                      Preview:[Proxy]..version=2..[Proxy\ConnectionEvents\start.fiservcorp.net:443;start.remoteservices.fiserv.com:443]..connectSuccess=1743542244..proxyDetect=1743542242..[Proxy\start.remoteservices.fiserv.com:443\Detected\1]..Proxy=DIRECT..[Proxy\start.remoteservices.fiserv.com:443\LastGood]..Proxy=DIRECT.. .. .. .. .. .. .. .. .. .. ..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                      Category:dropped
                                                                                      Size (bytes):73736
                                                                                      Entropy (8bit):7.262729861958007
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:zRPYqa5pic6jXFdL2KiMcMUMzegc6cL9ftImvu7m1e7x:lPA6jXFN2Mc7MyhbuYeN
                                                                                      MD5:B06B3202938FC9071F13079C06AB2252
                                                                                      SHA1:E7C5C5787D41AAC614F86469BD9D2EAED0344E59
                                                                                      SHA-256:E51DDDA471090719233E9F8A63067F847B0B8BA40F6BACB53410D3E548963843
                                                                                      SHA-512:C061E7A17731B223BA4F2F1861884CD3D3FFECE1B83E6428A646814587E2672ABBD4FA769278EE9849CD7FC6B83C9EF69F94A024BD7F45608FEEB5211BFEDE74
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF.rv..QF..W@..QF.Rich.QF.........PE..L...i:.V.................^..........l2.......p....@..................................v.......................................t..........................PN...........................................................p..|............................text...t\.......^.................. ..`.rdata.......p.......b..............@..@.data...X............t..............@....ndata.......P...........................rsrc................z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):32848
                                                                                      Entropy (8bit):6.8667223504377075
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:QhivUaRk5QzPbW/9wWovIYiZKjNyb8E9VFzSJIVuU7bPIYiZKADA9NfNcQswi:eCi9PYiCEsR88YiWNmbf
                                                                                      MD5:794D8E0841AF1A8EFBAAA35D21C49ACC
                                                                                      SHA1:762CFB82B711F0631FA2FB518D6FB0AFE7508D93
                                                                                      SHA-256:14F430230F10682167250F40EF7BCF33C530E3E9B3FC9D480921198CEFEFBDE6
                                                                                      SHA-512:69E9E6052F8236FFF048009102F3004E75A90BC5F3D3D8E55BE4C25DF5B102637B1F0A13D5CC801BDC5F30D27B3032586458609ED47B50B07D9DE16CE5280E79
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.p.{...{...{...r..z...{...P...r..|...r..q...r..z...r......r..z...r..z...Rich{...........PE..d...i..J.........." .....$...........$........i%....................................lX....@..........................................2..B....-..P....`.......P..D....2..PN...p......`...........................................`.......8............................text...R".......$.................. ..`.data........@.......(..............@....pdata..D....P.......*..............@..@.rsrc........`.......,..............@..@.reloc.......p.......0..............@..B...J0...K..J;......JE...K..J;...o..JR...........msvcrt.dll.NTDLL.DLL.KERNEL32.dll.RPCRT4.dll............................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):2137
                                                                                      Entropy (8bit):7.8159577929553326
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:C4f69t9Q2Hn7lP2b19DT0mRUTyN39yRt2/:C4i9t9VH7lPQR/iTy/yz2/
                                                                                      MD5:BC5A365CE42DD94114762E65738A6FA7
                                                                                      SHA1:6B67704171A112E6377913726B402E2655D4D5A4
                                                                                      SHA-256:3B464E84EC9BB94DC5159D3FB865E887507D622E2B97C6A42187780C41E898B9
                                                                                      SHA-512:AD1DED7236A989C9033F6D888E2F619649031ADC10775E57F3247E4565BBF95CD04A7A9E92436C806589447F436F9D306FF7A14B20A1294E502D07F6431256AF
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d....IDATx^..sSe.....y...z.u.Q.....q...2..8.t....xAKe)..).6M.sN.....u.Y.. ..6...r......3.A.=..I....y>3.....7.<..s.L... .. ......]J.D...T-Y.`.K..m.H#..E..aZ...............:t.4^w....n1..PT-.8.....B...1.g........4p.N7.%G|....O3=...?.i.Z....'.....t..o.?...K^..F.......b.V.C.&1=Q....{x_._>..Q\p;xx....Y..?.......u.@b.........H..|.n.oATB.q|..|#7?>.O.."...w...?Dl.Fz.kI..x.y'W.>2..].r.|d....Wh.u....{Q.T..g. .Z......OmQ...M...PG.V.<...HX..w]_..L....O......s....b.(.:4..).0.....7.&..c.>........P.4...0e.....cb.n0...|..z..".&I..o..e{N.!...sH.../..f....h.$................<7J..&]_...mK.z.f1L..&I....C.... .<...]....D...M".N.&]W.......?.a..4............Z.I.W.[./c3..%.I7\...Os..b....o....p..p-.6bB.X........."@.l..T@=.k..V.._U...o.At.....W...._...F.q..|.k...P..!.......g..h.$..*.9$..P|].D....0F....W...u..T.C...._M.S.~..(..,.(...U.h..(..,.(..8..'.N..I...x..$(..8..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1165
                                                                                      Entropy (8bit):7.60995073664814
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:NV4hZPHUnaspPBQeZEWowdYuYuYsFT/qyvEJggj7vqgqXgQCu7ky:jbnasNB5ScdLLPTiyvGD7ygqXVtr
                                                                                      MD5:5035F9D46B6FAD0AC28377AAD527D9D8
                                                                                      SHA1:F2B0A2F3D343499F96082F693105184AECF25D5B
                                                                                      SHA-256:6081301FE9E631E8E64E11DF3C004F17F3517A3B50FD2BD61C678D46EC13E91E
                                                                                      SHA-512:49F247F3C3657957C5744530C7474C9689CEBB87F2E306D0B8E69F0B4045B9541C1703833CED457F579ABBB9B4C8B8AD00DE541F461D8AA1BB1FAF18C024F042
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.16Di......IDATx^..MHTQ...h....(.(jQ...]...-..E..)....0BC...8.Gn*kQBP.. Km$.3..]...W..6.9N.g.......l.9....F..E...........e5.....x.Pa].0I#.......+...Xh.O...../.8.....Tbh....(...>:....F..T*?]..z..e+..j/].aD...5.....,U..w.g...........c.6j..j{....#...V.G.....|..+.C...<.-..^.D.Mj..w.1H..E/.WPKL.#{.4..+&.E...s.\....B.....'j............G..w,..WI-....P.;.s..b.......b.....X.jJ....?..Lx.1w..`f .f..w>...>s.. %.ff.K.......GX..$.......$..f.>. %...u3........0},@J..... .,.%A0X.K.`.....`......\.....$...pI..... .,.%A0X.K.`.....`......\.....$...pI..... .,.%A0X.K.`.....`......\.....$...pI.....-....m...HfJ.-..O.......LI....8f...pL...K.|.Ja...E..m...HfJ.$.}F5.TS+......i.`.4..l..Zy.[..UV...L.~..{...V.....D....?.g..s.*r...z*/z...p..5.3^Y.z..Ojs\%3...p.\j..........d.Z.}N/.3.s.....#..@'......y.2.S.n..}.:0-.0_.M.y..-.1U.?\e......{4..=..P@.*(.yd..EO..pwR.8\`...x.+.%
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):12131
                                                                                      Entropy (8bit):7.763731347796219
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:P8iMjGEJRe0knM0QB8V+qEtQzKSqLsNZFWPFZ28EfDMumCRuHt:+GEAn3Q+zEtQzgsNZFAfbE2E2t
                                                                                      MD5:BB64E025269B39754DB687D6CCEE1011
                                                                                      SHA1:EE19BAFAA0CD8AEBCC73AE7CCD6C6656F6E7311F
                                                                                      SHA-256:567EA2248F55577ECE97CFEB36CFF649C777487BF785CF3A0D116468E8584803
                                                                                      SHA-512:DA4FC769D672C64555AC726383E3FF22600F00150EE33E6F95F33247CA6693A1D4FDC2AA591181C774D4982EB4147F94F6067116537941ACA2C5F5B60ABF80AA
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR..............x......gAMA......a.....pHYs...........k.....tEXtSoftware.paint.net 4.0.173n.c....IDATx^...UY....A..6.. \.. 2.I.. #}..g$N;#fj..m.M.A...#Si.L.2.8q.01T.HM.H.. ....~.H...af.SUmuW.....q..^.=...Z.............._#.../..rQv.~9,G....$..FrO.w<.'..@..{GV....g.g.g.2..2..2...&..B..M...G..1.Iuu2...&co...-.}.......w..j.y!..B.!..h...{.&......M...:.ua....#[W...#..B.&..b....E~Sj..~l..l...uj.vgZ..B...Dd.....y.c...7.....m...m.'m.B.!..h.Y.;.....iN..0l.......R.|..B....a'....vv...._...mg...mSN:$...UlR.;.|Zn.....mc...)..!$J4.o.}rF..3o.@....-X....!.....}.....K..k..F...J..BH-...W.]Wnw...{`=.v...w..BJ..h...!.,....Y...em....B..@l'..%_....x.7.7kk....'..B....7..W.3.16k...)..!......X&}..[.p..!.......E.f<..=....9.B.yY4`..u.F-...VX[.6...!....v..6...x.(...9D@.....v....].....}n8D....x[...........|-..M.!..hp.&.T.......oX.YL..B....bgCs...1.W...N..B../{.=.....l.....[.BH..@e.......3...>uT8O..RN4(.e|'.}../...>f}....!.E....u..>`Xv.A;a....B....;..E.~.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):11518
                                                                                      Entropy (8bit):7.748157744603988
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:rsfCYp9sF2lIrWTgolT1Ng9WGFkaeo7oyn/Wz8CufKUHFN5E1HGpUCQ6/Ab47qyE:pnblox1Ng9WGFkaeo7o7z8CcKuXzG6/E
                                                                                      MD5:E7F345C660F7810A244B680DC837B7EA
                                                                                      SHA1:0EA4245220209E00EDFF10C322EA92A5C5A00A67
                                                                                      SHA-256:66024A8358B391178028019755AA7A38178AAC74324B45B28C7E706F80A69617
                                                                                      SHA-512:D63D747F1F4CC3A0410889CFC87700910FCC98CAA3E28298B6CF37640272F01E71FBB2CA1D88560D5C3D8569461819AC89AB953BB78FEC5452B931ED5CBD7B6E
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR..............x......gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.173n.c..,{IDATx^..=.U....X..m... ..vk.d.....! @....Y.....+..." p...............8pK.........E.%.....8 `.....v=..|....K?..F..N.}.....Oo..P...L..>....F.........?...................m...g.I.6...gu.......Fs,.....Muw3.....g..A.....w..Q.W...ww.....E..:...m~_.o..U...=.zL...1.c...=..zb..l.T.n...D.$../...c..P...S=.z..c.`Mv.........&.......k=.z..;............t..n..\....h..;..FC.~W....%.9..$.......t.>....M.;..........."..6...|3<........X.k......]...v8.n.}..r.c@........d........_..e...1.cE.;..f.E.r......uE<.M..c.W..$..TH...$<..+..N..-.c\..M..@%.!.}.K/..Dc.c.c....Zv.(...(..}.:..:...P.....M.jhq..3.(.]...a.......c.cW.;....E`B........t,..FF(.].F..K...n.B.r....-.L...#..V.=k^.l.....0......R._BD.....s.3. ."0..Awe.-...tn..9..9.....=:..ih..G.Z:Wt...q.......@.[..h.t..\r......lH.a^...........@o.".&}..Z.5..p.......5...H..."..>.q....A.?...E...D.......M..E...\...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):13186
                                                                                      Entropy (8bit):7.785415595528847
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:ctuNslmClFUjiIjvXvCqTf3FOdgO+FP9wsK88i7TxN:ctu4lFUW8/CqLFmgZKsK2b
                                                                                      MD5:8EAE4FC3A16A7EED2268E295A420A0BC
                                                                                      SHA1:1170653FFB4E915B4FFD3A142B62A57C20E0FEAF
                                                                                      SHA-256:7A90830D5EEDC789E89DED68482BDB5CB250FAAC2B6375009912815EAE3FFD1D
                                                                                      SHA-512:6567D2BF4102D97ABAA33BD35EAB8929BB9F3804AA9928F75823F10BB5F80E868C82D7A634D3D8FD54A28E6E9FF98B3EA716F2AD9B876127352F631D0367CF45
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR..............x......gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.173n.c..2.IDATx^..].U....6.L..L......X..&.`bb5...`LlL.V0&6&.VH#.E......P...!T......^....y...5.M.4m._......g..>{?..?.\8.9g....5..3......oH....r1*6..b..)..}.aq..(&.(..!1....~.~.~...........PXlB.!.X..r@....j....d...N..$..]v...].;.w...U..@X...BH~..nP..:.m.....&NOt...u..F.......!...#..,......|.H./....u..R...Yau.B.!.G&".....=6...&1.O..s].....B.!....`....U...nN.C3t...@..p.|..B...CO.....v=y.....N..nK..tH.!.RtR.zly.8 ..>_.mu...mNA@.!^".~......`fM..C...m.....B..!2...k.O...a<.6..h[....!..T"..._.z]......h..6...B..52@..v..]...Q7mS...q."B.i32...|z..=).......'..=N$$..&..n.x....G..j[.. .....k.`....r1.9...2.. .@........h.]..3!...E.L}........m..y..!..#..^...M../....b..A...B.F.A.A.^g..~x.m^.>7."....x}B........F.|-.}...BH>..m...=#.A..N......m.!$..`6G...\..L....3sB7"..t"..>nU..n.p.&G....!$..@...G.!a.f..F..J.y...x"..^.V..........q.!!... ...]/8..h..iPO......."....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 1500 x 200, 8-bit colormap, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):2146
                                                                                      Entropy (8bit):7.178988398026767
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cAhKPeoPLCWlriRSJ40W0wIFDh2Ua+pU8+S4NhF84PM:jAmoPxiR8PbwIFN2xb8m84PM
                                                                                      MD5:42F5496EFF0F04BB66C9F70267555DA1
                                                                                      SHA1:3C6CDFAE05900E643F1B3D2753ACA7FA0E372054
                                                                                      SHA-256:60ACCAAB72E7064B7A4748BF4225FD66B1B89EF2AD588725D05E5B4D297AF5B3
                                                                                      SHA-512:8BBB1BEE0B9C996EF3698FCA4A86682E9B91C74F6448E7E8CE0676906E225600AA09A49B3C83633E4FA4C230FD5D4D1E601F8B5C5247862F0796D7E7FCF97481
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...............|....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<.../PLTE_`bnoq.................lll............QQQ.fJ.X..U.mnp......l[....t_U.Y!.V..X..U..X..c*......~`...]C.V..U..V..eNkkm...j\...p_X.V..Y.......Y$.............U..U.......W..[..z.Z,......V..V..e?ttv....q[..}^P.W..V..W.sc\.^..W..V.cdf.........md`.p....e`_.[3.W..[1.V....666(((...ggi...}~.vvx.........(....bKGDd.......IDATx...ysSe....b.D P(.d.......V.........;86......7..y.....~sr..............................................................................................................5l.Md..VZi.U.Vi.55=d[Z....Zi..VQZ...[.....jt]...J.(.Rkz...2V..j..VZEi%...J+.2l%...J+.2l%...J+.2l..mj..md.&..J+....7}z.?....XM...VZi...X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....H.o..n.wl...krfr......=.3.{v...d{X..{........Z...j............=..'..^./...........C.....O..I.?..a.J.._n7.L..V.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):4179
                                                                                      Entropy (8bit):7.942893504616903
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:Dq5kjYyaAYVIxQkF1AiLZ1NexiPojp3WkJ+iBBBL:DMesVIxQkPzIig93Wq
                                                                                      MD5:BA726D8E0200BE75DF19278705D16F6B
                                                                                      SHA1:90290E095F5F795B5BE39F3423B2690866AAD5C0
                                                                                      SHA-256:7B28F3F46E4886B47C65ED67B01CB5798D2F7DC4FF4DB7BD047E35E3472ABC0E
                                                                                      SHA-512:92262CA896E3C1ED9240B236E3D65A02997A13D21164AA902DC2B01E464C196EA1337E4BEBE3CF5B10C30FB25C4E9E5BB00E223027219C6386E4383FEED328B5
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs.........j......tEXtSoftware.paint.net 4.0.19..d....IDATx^..SE..Q9..T....s.u.W-T..DED..].....t`..$/.... *.r.....L&....w...P3y=.K&.....[.............%.<x.......<x......Cl.8]n......W.!u......`..}3D8.Z&.?c.....v.P.).vN..<T.)[...Xv.l.p.......xFF3.2p.I-.C5.}L...z..0...c.C2....j.>.I./.d..1........#.A-.[.C.o....F.V.x~..J..b=..r?.Jm ...~4..GpC.....=T......\K.-.L..c.6..{n.-|.=....L...j0E(.....p.SE.{.F;n2f-.......dK...@.......^<m2fML.;..bo..n..h m|...h..T+$Q8i|f ..'..J..... .9...0>3...%...u3.LP........K..M..<P..? C..!ts.J..~DF.;...VI.....L.s....d[2^.O7.."..A8d4.p..x~5..u........_....n..p..Q.z.b.....bw.<..|u.l*c.`:..Q.n...p.s.R...@X.{.'.|..~..T..D.f..u.nv.0i.S.....M..M.Jxt..x......".....+d,...^..@..`.{.3.!.lT.5.3.6~.m....N.5.1_l=......A..=......fg.j.....Hz...rZ..wb.5..Y...-..OMIG..+...St....A.0.C..M..pz.o..y=n...v...N........^."....e...H.9)..Z......-,P..I..#{(.:.............t*.....GWe.}...>.(.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):3202
                                                                                      Entropy (8bit):7.89996341707749
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:WCuJNAArrHAcjzEr4iQS0sWOtnyq7L4tW778:W1hrHHfER0CpR4t7
                                                                                      MD5:7846E95EE2757C9421DBE5A4B57CD105
                                                                                      SHA1:07C091FC1062DB5C15B8E6E24622047E24CA2C44
                                                                                      SHA-256:46BA0C5A3C5230F17CE61A2F6A30B4B7E920EA69C1FEC03A298C369F5F271AC2
                                                                                      SHA-512:C27604D081C9918D9E49663BB1217879D0F9D08E85E6990097C2AAE2E91AB25773FD44DA1C827B72A9CFC450ED6E8E687F095172509C4A546C13A2089B30839F
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs...........k.....tEXtSoftware.paint.net 4.0.19..d....IDATx^.........c^`)i F..V[...1.j...@...R!.BT...k.7...^v.Ep.EA*/Yh5..{......X..-6}..V....;s.....w.s3_.K.....7..9.3...(...(z...=......E.....{@..=....P.p.(z...=......E.....{@..!......F~.....)...T....|..It.....P,d.p.q9.8b.[l.._.@.P..:FI..a'......g.@.P...$G.p'..iQ........(.*........b.......\.b.".}@...v...%.o.@..!. ..;....s~.|........_l-G.......y.\a....B.l.....S..fE....c..P.fC.Q....BC.5.....:.:.../J6...l(.I.q;...B#p.c5r.$.a...[.B......p.i...v.....\{T.{Q.2.E;?.....&..."..51..4j'..XHp..V.....44./RAf.i.N.2.hQ..\..j+..XHH...Y...&Ut....V..|(..*4...&.=.@.P....D\....#S$..4...~.&...X6.;....Fm:... ....X.a......Q......x...4...Z.r...w.Fm:...B..q..y...z.EpB.b...)......*..Ae.H...<h0j..P......}0....T....;b....YL.S{]c.3......x.4....-b..$.T.mb...z........~.D.Yn.^9...M...I........jQ.N.b6.7.'......]..n9....R........{..>.n../.....{u.gCP...M.]..n..v.'...1.P.|B
                                                                                      Process:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4216
                                                                                      Entropy (8bit):0.38271062737537714
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:1YEWEssssssssssssssssssssssssssssssssssssssssssssssssssssssssssY:1hW3
                                                                                      MD5:D4BC5B8A50CE3E10F373C9A6794BCA6B
                                                                                      SHA1:D83FE11053339A2992D660921660E4E397D362C1
                                                                                      SHA-256:CF9DBFF044AD539F94570E964BB7D53B352B7906BF7630D7276C41394F5282A1
                                                                                      SHA-512:CAA028CA905EF122C4CF7038A79447A44C4167058789260D7BCDF0AEB8573260D7671048378969D79B9AB413E2B352C26FDCC634B8E4D7E9E1F16ECA1F0CC567
                                                                                      Malicious:false
                                                                                      Preview:[General]..sessionKey=7f1bee431c9446aece42dd5a98405120.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9508
                                                                                      Entropy (8bit):7.981597053306711
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:AUOkTxK+NStoVddAayGVtSVGXnKPmcKokpFbrfaC6waKdVVw/myTN:A+xRsYZpFBpFbrfaVtGVVw/dTN
                                                                                      MD5:00C5EF4B07D2AEB5668EB52B8975328A
                                                                                      SHA1:44F0E5993D73FBE4C1A949D323B8B40D17138B20
                                                                                      SHA-256:B0EA3A252CEE9F034899AB1B6ED560E478FAF021BB39748850F66AA0E52AC5D7
                                                                                      SHA-512:7B2737214B6C523AD848EECD11C03119A047040F04D429FA032614EB86B6CE4101B8F5A4FD6DC4C9905FC5E4A4CFF18B8F5F8718A808E655E645A161DDD060CF
                                                                                      Malicious:false
                                                                                      Preview:Bomgar Software License v09.11..$...j...4.Fu.l..M..f..N...<k...Gx.B...z.4.muf`p5W...Cz.q)I.1..^^..._(.1.R....H...xG?wW......B.I.5.|......IvN.{\`H.,..OAl..(....d..c...C.6.B.}.........J.....Jh...@....o..~.R. .sr.....k...?.{.sO.... ..{4.)?Y.qga..4.....i....n.c. ..h.B.fe..M..$v....|t..`,8n..-W..O&.iw.g.}U.\..6e.....g...9.......R/Y-.`......u..8..Y.=..o~F.0...WG.M.|..2.U.3.........B.\D.m......E..\l..X...+...<m...{B...lFu.s.2KG)K.|....i<o..rko.B!4._....y*.(Z..,.n..`&r..n.Q...w.6v.?2 .x....m..ci#...(..+cAw.>.....Ah45,'.s..F...sx{.%P..c.F.6Ezj......U....G."...L\i..0.=...T..=..7........8..(>.f......E../.$#_9.*D...>s."Mp..M"O..w.p..m.`.....<p........c...!....P->...*..s.....Y..`v.axqWnZ*Q,.,6.@.P...u...&.a.y.D.y........wm..h..M.z<..QG..N....b.D.4..x.........'..P....".,...R..U)...$%.9.8....e..uc..8...~.eh....^.).>.C.`.P.j....&`..x.....]....V....H.._$.^...]K.....5.....#.P..P."....,.A?.} 3.1N.;.j.D_....)..n.{./-W....|.....P.`i...N|*.c./_..zz'......M.%X....N.....T
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4165
                                                                                      Entropy (8bit):0.7311332017101313
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:1vJ/FSuyC7aceA31Xaiafz9a9y2BMssssssssssssssssssssssssssssssssssh:1x9z177eAw1xao2K
                                                                                      MD5:16B360386DB7EB831B5CF3FBA5ABB84F
                                                                                      SHA1:6DE46D93730D0580AB2A01498B7E75F65721D378
                                                                                      SHA-256:665FC56DC3CA560208CA518506D24225720C6BC527B71792530D6772AD4AC0BF
                                                                                      SHA-512:0C4532D4270F4235CFFCD88EAEFA4E069DFA2A4764FD846690DAED349A1B2C85A84DB8E0DE3F3936C180A5EB3B20BC476D46D022A6756DC9A4EFE3552AA23ADA
                                                                                      Malicious:false
                                                                                      Preview:[General]..build_date=20241220231536..build_revision="3087-1d8542da51e0a5b20954e0a324023846367e17cb"..build_version="22.2.2"..install_dir="C:\ProgramData\bomgar-scc-0x67ec57df\"..instanceID=67EC57DF.. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:Generic INItialization configuration [Reconnect]
                                                                                      Category:dropped
                                                                                      Size (bytes):288
                                                                                      Entropy (8bit):5.065155609989966
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:1IX31NSuyC7aceApw3PVTJ4DG7r6KSX0wJ8C+g5KMJPzy:1MNz177eR/VTJ4avLmCUKMdzy
                                                                                      MD5:8DDA1F78570C29DDFB1639A17CE5554D
                                                                                      SHA1:A7F2ACF808E600F52CD626E0EC5F4A7BD1155763
                                                                                      SHA-256:300DBB4080FCBBB52CBC4717512DEAC98F7DE56961C46F67C34C11E9A9084A57
                                                                                      SHA-512:B2E3A84DEC7E0758B6A5BB89455215B576192AAF2289C007A47645E11C02F73CC2FA971843297F7546EF56F6538A070E5861534CD8FE067B60503C850241B394
                                                                                      Malicious:false
                                                                                      Preview:[General]..build_version=22.2.2..build_revision=3087-1d8542da51e0a5b20954e0a324023846367e17cb..build_date=20241220231536..startup_animation_instance_id=$SPIN_INSTANCE..[Reconnect]..min_reconnect_delay=5..average_connections_per_second=50..respawn_interval=60..proxy_detect_interval=1440..
                                                                                      Process:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      File Type:Generic INItialization configuration [Pinned]
                                                                                      Category:modified
                                                                                      Size (bytes):4158
                                                                                      Entropy (8bit):2.583797846480858
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:1nNMay2HLi1Jfa72a9Fi24qk3hKOWLv1kY:1nNFNL7F2DodLv1l
                                                                                      MD5:D5C949C71F3F779626110618BF67E27E
                                                                                      SHA1:E1BA2C63FA3B0CDC50F3B6D21C89768532381BC0
                                                                                      SHA-256:EC4DAF9DF5C83941C23D99DC36D394996D3710D0FC714BB97A02BD07D1DED111
                                                                                      SHA-512:5CE2877665E3CFD659B16C8772E931DBD4910C1EA70ED2E2F4372D4D842D73213AB1650119D90E293F6E4E6927AE04C64994DE4FC92D927F70EC4EA544D12AFA
                                                                                      Malicious:false
                                                                                      Preview:[General]..build_date=20241220231536..build_revision="3087-1d8542da51e0a5b20954e0a324023846367e17cb"..build_version="22.2.2"..drone_heartbeat=1743542247..elevationMode=1..elevationRequester=..elevationRespawn=..elevationSuccess=1..install_dir="C:\ProgramData\bomgar-scc-0x67ec57df\"..instanceID=67EC57DF..online_heartbeat=1743542245..quietUi=0..saved_orig_installer="C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe"..sessionKeyType=0..silentElevationAttempt=1..spawnedSessionUPID="7840:c4bb151cad99b933261b8e9d5593cc3e"..startup_animation_instance_id="$SPIN_INSTANCE"..touched=1..[Pinned]..AppPath="C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe"..autoupdate_use_app_res_dir=..build_date=20241220231536..build_revision="3087-1d8542da51e0a5b20954e0a324023846367e17cb"..build_version="22.2.2"..instanceID=67EC57E0..[Proxy]..detect_failed=0..version=2..[Proxy\ConnectionEvents\start.fiservcorp.net:443;start.remoteservices.fiserv.com:443]..connectS
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):152656
                                                                                      Entropy (8bit):6.294355139461196
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:s5872UpzxlNjI+s4A8uTNlEMXlg+bhwzQjDNnRkXa5:sSPphzs4AhjzFw+NnJ
                                                                                      MD5:F75B0280498302548ADC5DC10762A2A0
                                                                                      SHA1:5AF5B8C1DA1E9EE16C896CCD6E219CF08586D742
                                                                                      SHA-256:0B1B746172A2C30CB76F6162542A49C4E5C101F27995F8B93AE9413941B2E18F
                                                                                      SHA-512:FC948F46892BE73640DEA83E2D6C46A3DEC45A3BB784FB8E3E1ECB3FE65D67164BA44D5E39CA4B42AC8998B5A878863125003A73DD82CDDD0AF6BF8D1E184097
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)-'.mLI.mLI.mLI.y'M.fLI.y'J.hLI.y'L..LI..<L.HLI..<M.}LI..<J.dLI.y'H.dLI.mLH..LI..=L.oLI..=..lLI..=K.lLI.RichmLI.........PE..d...d..b.........."..........P.......".........@.............................`............`..................................................\..d..............D.......PN...P..8...pL..p............................L..0............................................text............................... ..`.rdata..............................@..@.data........p.......P..............@....pdata..D............Z..............@..@_RDATA...............h..............@..@.rsrc...............j..............@..@.reloc..8....P......................@..B................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1403
                                                                                      Entropy (8bit):5.568486223574158
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:C3vx4Oe5KVyP8ggpdmfciaLUcGLifJkpfBrdwpE7Yic7Bk5C5HfjZn7ZWgn:C3uL0VyPYkfc3DG2ujd57Yv7Bk5CZ9n
                                                                                      MD5:3BE907A6BA81359F4CBEC331B7D6FC0C
                                                                                      SHA1:9B492B01D15058EE41AE1743632613A938CF97F5
                                                                                      SHA-256:6DFD834C976BF37764234C4511CCE887E0666584D879543385442EE6F9E76402
                                                                                      SHA-512:906A91301A42C0BD83FB401515C103E2219A9452E5FC8818F2977B1AE3BBE8CF96954DA3E50AF80CB6D0796C219D558C6AC28AF7AA46FC4BE44973A206728993
                                                                                      Malicious:false
                                                                                      Preview:@echo off..rem start-cb-hook.bat copies the hook dlls to a different directory and gives them unique names...rem start-cb-hook.bat creates stop-cb-hook.bat with these and appends stop-cb-hook.bat.template to it.....VERIFY OTHER 2>nul..SETLOCAL ENABLEEXTENSIONS..IF ERRORLEVEL 1 EXIT /B 1....set ARGS=%*..set EXE_PATH32="%~dp0embedhook-x86.exe"..set EXE_PATH64="%~dp0embedhook-x64.exe"..set TEMPPREFIX=Z@H!....set TEMPHASH=%RANDOM%%RANDOM%%RANDOM%%RANDOM%%TIME:~9,2%......IF DEFINED LOCALAPPDATA (.. set TMPPATH=%LOCALAPPDATA%..) ELSE (.. set TMPPATH=%APPDATA%..)..del /q %TMPPATH%\%TEMPPREFIX%*.tmp....set DLL_PATH32=%TMPPATH%\%TEMPPREFIX%-%TEMPHASH%-32.tmp....copy /b "\\?\%~dp0cbhook-x86.dll" "%DLL_PATH32%" ..start "" %EXE_PATH32% --install "%DLL_PATH32%" %ARGS%....rem write over any existing stop-cb-hook.bat..@echo @set DLL_PATH32=%DLL_PATH32% > "%~dp0stop-cb-hook.bat"....set x64=false....if DEFINED PROCESSOR_ARCHITEW6432 set x64=true..if %PROCESSOR_ARCHITECTURE%==AMD64 set x64=true..if
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1563480973349343
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:saMelmOKEoyAbKxhRCeOXaXF6kCslD6XnXvHX5/1lMO3XHoX5HIlttINM0+FN:bmO37AsRwXaX1/0tMKHoulvvx
                                                                                      MD5:7604363A3DB0D8202ABFD9C16D154D4E
                                                                                      SHA1:6BBA587D800DF3630C1A762422B743B8F8D91086
                                                                                      SHA-256:D732DD994C232E710145E43062E5E085E3897B885ACFB5422B6C395E3295042D
                                                                                      SHA-512:1DD47A4EAEEE8EBFF4A661FEC6943D2D3A59E9C37E90120078FAAF90AD92C4C973F8B1526FDAD20CE4D770220EF49D8EEADFD7AADAAADB1B9057602969229033
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.\cs.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.?e..\j..[l..Ne..Jf..[q..`~..*c...[...U...U...V...W...X...Y...^..p...z.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.161308355433604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uIKaO37AHIvxIbCrOxRsLOL7LYQb2aQ4IVIe:TKaO3+IKbCrOxRAaQ4s
                                                                                      MD5:0B312FD112C34504680ABCE9FE6EAA13
                                                                                      SHA1:3268FFD8504801A59AB5722A174498691419DDC7
                                                                                      SHA-256:EB3FF2CACD409461C6A8DDE65D278C296745401FAFFFD6ECDCF470E595C98008
                                                                                      SHA-512:2289EE101AF9736320D27FED8DD52F2954DF98208E8B84358BF6468988B714CF6894188945CE477EA43017B250C1B2C8B73F3363FDE560575CE4832B8CFC0519
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]..\j..[l..[q..`~...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U..p...z.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.161308355433604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uIKaO37AHIvxQ0b1AJRKL8LpLY2Z2oK4urIe:TKaO3+Ii0b1AJR2oK4E
                                                                                      MD5:915B8A9DE4CCEF690B17A5A66B945487
                                                                                      SHA1:9A3D393A91F551446561F8E42E90C0E13C1EB4FC
                                                                                      SHA-256:BD8E3F9CCF7F108DEFDF28C74D238AFA01BD22F119A782497C1FFDCDB0CD0CC8
                                                                                      SHA-512:16DF0E7DC2577FABB2592F514E83574404951BB2A702100238F71E69FAD2E48385B6B1E33C981B028AC6E76B076B1CEF1A57D9D9D2FB030D57465E46E2CFA5C4
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]..\j..[l..[q..`~...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U..p...z.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1509748470400782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uRXkw3/oofUGXjSjSjkjXWWPiBIg72wCbIFcbjobjiT6:Uh3SWWPiBIg72IFcbjobjb
                                                                                      MD5:EBCFFEA1A5E062435B12BAFA37509C9D
                                                                                      SHA1:90D95C3E42901A47CCEBF9038D629D58D6BFEAA3
                                                                                      SHA-256:B41EF27CDCDC734B675F6A057D0130DB083B232C1456DF89F6B29DDCF2E01C45
                                                                                      SHA-512:4DFA9ED7D9C19D06E5D60E036C85658C6CD8EA75CBE08F2BAAD8125E3D3073925CC1E071FF74E4EB1A3EECBD40F94D5DE57ABF6349182DD69E387748E0B31A56
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.mkk.lll.pnm.qon.vtt.xvv..~}.1[..,Z..C]...X...X..$Y...W...V...W...V...W...V...V...U...U...V...U................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1484087593385348
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:saO/CogtALKE/KRkKVststshsniSiSGSZHTFZbL1:uhF3/ZSSunzzfZzt
                                                                                      MD5:0DB01E512C8B09FEA1C1BCB93DDF0650
                                                                                      SHA1:75147C7D7256CB4EF2D928BE90A2136171A3B805
                                                                                      SHA-256:B42445F9D216CDEEBB1463F018616AB955FEF00B3F86548D88910CF60C7B5DE8
                                                                                      SHA-512:DC89F30EF3D04BDEA271375CFB5415C08F3CB6B9E72837A9077AF5C6CD76E14F0D219D227D92C74C0DADAEB16ABCE9F8861BF607B5E2757D77CAAEAEB5E9E693
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):519
                                                                                      Entropy (8bit):5.454910701231489
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:cNXKIkJWj2diIk3NmyOYV9hI20STt27Sm3hFc7BThH/hO8+:U1iyOeM20STE7xFc7BdpO8+
                                                                                      MD5:3BF7A702E700E6FBB202DDF6C15D826D
                                                                                      SHA1:AFE2495765BC7FF7F651744CD7DE95A4D594C878
                                                                                      SHA-256:00E023342653F09F87000879C3878A5A2FBCD729FD62330399A3EA693F72AFCF
                                                                                      SHA-512:AB01F5CCA27ED73B1B1E3D7242C2DDFD54FC8BE8C2196FFCED634E85587F0A88273EC323B278955BEB8CA156178FB5ED207944C3080B2A8A10B03F0C53EBED9B
                                                                                      Malicious:false
                                                                                      Preview:@echo off..rem this a template used to make stop-cb-hook.bat. First write @set DLL_PATH32|64 = <path to dll> to stop-cb-hook.bat..rem then append this file...VERIFY OTHER 2>nul..SETLOCAL ENABLEEXTENSIONS..IF ERRORLEVEL 1 EXIT /B 1....start "" "%~dp0embedhook-x86.exe" --kill "%DLL_PATH32%" --site %1....if DEFINED PROCESSOR_ARCHITEW6432 call :killx64hook..if %PROCESSOR_ARCHITECTURE%==AMD64 call :killx64hook....goto :eof....:killx64hook..start "" "%~dp0embedhook-x64.exe" --kill "%DLL_PATH64%" --site %1..goto :eof....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):53
                                                                                      Entropy (8bit):4.51963554857626
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:D/GjIWtAdASH5Mv:L/d/mv
                                                                                      MD5:CDD19A0D84C85F3449989EAB0BEC0666
                                                                                      SHA1:8E41A62581F879339B83DFC7C84DCF373E86849D
                                                                                      SHA-256:8F77C6A9CE46A37C80E3CFABFFEDCB17F82B5B6E8135F0FD2F40B6E91F6AEF58
                                                                                      SHA-512:85DD96D2E00CFDB5DF2EA695EFC34E3EE5E907DE92147DB6EAC3B184A470363F54AC17748907F9CB6963E8FD4346B7177C01527A8A88EE5CA780B7622BCD73A0
                                                                                      Malicious:false
                                                                                      Preview:cd "%~dp0.."."%~dp0bomgar-scc.exe" -uninstall silent.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):25368
                                                                                      Entropy (8bit):6.895295268966246
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:mf6rtFRduQ1W+fG8JOMK6jAdyYJDgf2hH:myfuQ19+8JZKgsy0Uf2hH
                                                                                      MD5:D76DF4ED7A935E9E9EFFC492BFABD876
                                                                                      SHA1:EC0DBC1F1619064040DB090072B0FFBC95DB4BF8
                                                                                      SHA-256:2B7A5A8C98358AE32B0BCB468C7142C46CB2BAB5A1FDA11D3EE67D7013476925
                                                                                      SHA-512:206FB7CE8D6E23A66610DE4F9BE6199C7A2611954C243FCD1936BDD898D2A539EDC0881182F37163F121750DCE2FEABCA426C2FDC6CC95CF75B5EBA5681DA0B9
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j....l.9..i....l.Richm.........................PE..L...X:.V...........!.................).......0...............................`......"V..............................p2......t0..P....................*...9...P.......................................................0..X............................text............................... ..`.rdata.......0......."..............@..@.data...d....@.......&..............@....reloc.......P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):25
                                                                                      Entropy (8bit):3.3426831892554927
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:HIVDXYHr4v:HIZIH0v
                                                                                      MD5:63E8819444B404995663B56A82092C11
                                                                                      SHA1:34AD197827749E5CA94A56459B6C037A0645A0AC
                                                                                      SHA-256:1C80BD5520D944C4EF4C586D4ED729BAE4187E2269BB5C7C0B32C025C331A8BF
                                                                                      SHA-512:DA220F961E7C6A0BFAF7C73952721D0A1A5BED175FE1DC16FE78F1CCE93E4084C3A04FCC266D786CB1DF8073A4C5A178EAE26B88490FA51E1238F6C1FBB448B0
                                                                                      Malicious:false
                                                                                      Preview:[bomgar]..bomgar=bomgar..
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1595
                                                                                      Entropy (8bit):7.721656387511499
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:16dMLxyY1KSzsljDDmHnewf2sRsp/VwyEN:4UxyY1KPZXlwuIb
                                                                                      MD5:E1D18E70BB5BD20EE0CDB4CD4D9E7B7C
                                                                                      SHA1:73E494917A83D1C5D6D2601EC4CBFA3E85114CFD
                                                                                      SHA-256:847CBCA9F2EE44A87B5B4657820B01087B75B111875A64D257AEF21BC54048D4
                                                                                      SHA-512:C77B8A0232149AE597035E0AB9D38925A223C715588FAE44E920BB43B048128EF381C4EF64D2E72B216FF2243E01966F97A465BDF457C2EF5BFAACAE6EA69C79
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME...... D......?IDATX..ilTe.....aJK.Z(....)RR..V.......[.#DL."&...D..$!j 1F.FE..E...l".e....t.....N.:......8](S.............OY.k.4{b..2f+.. C..(*.n*.3(.S4.o.........o.1.{...."..{..ooz..R]S.mW....#.R.....;v..-....X.I6.L...L.BJ.X.F.........k..v....N5.E..r.c..G..'.......5h.,f.O.u......?s.k7nQ]SC......$ql..'.'.W .w.g..<.O...8rwu..>>#MD......Y...C...w?...1<^.5P.08.4..C.(.HQL.Mz...,..E.2V...;5..0.0..Q...R..P^..~.zm.h%..nV.]...:D-....]P...!xrF"^Yo...|........ip.u).H(...e.~SG&!..o....k..P,y.-.**...I.C.**.<p.+.K..).6..]A'..'.......8.......:..'M.!J..5....Y...\...m.x'.9..>li..pA\..=Cl..,...h.+.].AY.3.oD..*g..V..Y..(.jen.,.sr),..(._.?R.W...M.J.\;..C,....)Lb,..i.0"%}.......`....\......g..Jxdj..YoI...;s...Q.hD......;..<*..'...._......$".......X....i..n.Y4~Q.........8~.@`}.J...4y. r......F*M....+.3`.o...b......D....4!....P"..:.N.MM..4<3.$....1Q...
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1203
                                                                                      Entropy (8bit):7.738993625119788
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:NUmT1WtYyXiHLMCGIpKJ81YYQ2umQk6OnWkuJV9NlS2oR:WA7ycgCLKJYAQoJV9vSz
                                                                                      MD5:CD021CCBE9692C635BEC0CCA1A8726D7
                                                                                      SHA1:D99C0FA7B0F1213B287304E5DFE92CDD35598E78
                                                                                      SHA-256:4E6D31C815B0D1A80E6E76D597FA260EE4E697F74861C968BA788F3766569991
                                                                                      SHA-512:EC8A90300EC7744CDB37D68B31805F9EA76FAC729F09779B297E6E1E09F24A72B7A7CC0F64D2A358004AD51E5910CB5777A83BB3F16E8FF7764675D7D75400CB
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs...........k.....tEXtSoftware.paint.net 4.0.19..d...0IDATx^..q.1.FS.%P.%P.%P..P.%......N...!.;D...N..W..........+.,.Z.W..`0......_m.....w....,.7..Dz...|.......R~..g...&......O.......B..o.;........i..6%...P....k....A..7..9.0.D5<G.n_.F.,......d.mQ.-I.....%.t.E5.d..z.&.,.R....."...'..r...'..2....]}a)[tL.b9...:...{D..#...B..n._.}.:.S..{G..~.").....<......D.....0.....:?Gb/.6s..S$2..."qfTF..Q.)........-.fdN......B.m.28.....c.....TN.D..B...7...x^..%>..e)cFe(9...2k3....RfT..fFexK.xTX.)gFe.y..(!..Qa............d<*...5.|.....l.5.!.R...'.o.....ci..&...`G..6.h9.A..BjK+.......B.IFe..v.V.R4*...dG...........JZ.Fe......N2*...cG..V.Q...;*....QS..BjI..Z...;*.../..YC....l...R....a..U..w...)...+%%...|.(...+!...[../...Qa.R....):].J..<.......9..E.L.*.C...sr....!...\.6.2,r....+.....5..c.....y....3.].."....O.8..{5#.Af$H\>..<K....E..&....5T.T.......".s.%...$..u\.)w.:..p. ..U,Gb...KJ.=........a&.9b.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1112
                                                                                      Entropy (8bit):7.598783751352799
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:S3y/EUN5w8n8cCLsk+g5L2XDV6xVsZexHU4mKDQuDO9s3UCUb:CpUN5iONXDExVsuHU41HOxC2
                                                                                      MD5:E709BBD6FCE9B60807F6AA8167C49EA8
                                                                                      SHA1:98B37B33A250C224F40827677B058F5A0137D32A
                                                                                      SHA-256:7ED8DEEC8AFF2221463176C59C67AA141B5EB9BF3F0BA0798422C88B443EA3B8
                                                                                      SHA-512:4993BB522FAEF3D2CDF48A353124BFFD76086CE81A774E7A31ADC701CC6C1503FC096BF08E8BB9925A36CEFF2D88CCF58CFC0A1A479299B7D8EF64877D09985E
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d....IDATx^..m.@.F3BF....#t....:..AF...!#d..........;.....G...xH\.V..d2.L&..,..d>..Io^^^..?7.J..5....q..;..?.{}#..!.#Ub...|%.y>l...e+K.s..<..?.......:.B,rhY..... ..eY.g..L.}...P...+k.A.=..]....d.\T.@..q.9.@.2.........2....o.v.......B...WQ....#.......e.X.......!..`.=.jh.DhF.......Q..$B3.G.D...%..Q=.$B_.h.r.U.-Q...$.A......&E..A..X.P.fJ..Q......K9..F%~.........r..QM..r.....c.l<mv..h6.!...l.].s;.Y.DiF..h.Q.%J3.G..^!U.2.....x..G...jRA.........sQ5.$^;.I...j*H.vT....E.T.x.&.$.... ..QM*H<.USA..T.x.....kG5. .\TM...jRA.........sQ5.$^;.I...j*H.v..._...E.T.x.,...~%.\TM.v....U.%....h.Q.%....h.Q.%....h..r7e..E.${.r.....E.dJ.......E.dJ..X.R.C.rQ5..~o.h.&.\TM.D...<K"...,...5 C......5$C......5(Z....h...5,Z....h.......E.Djg.L.1.....E.DJ....Q..E.DI.......].L.Dp...T=G...."......s...E.......zv...A..'9.\T.{..k...Y..=.I....m.z...R..h..4...~.Y....
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1144
                                                                                      Entropy (8bit):7.698352941734368
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:S3S4MI2YS2JK6ZyS5cNPXrV+qY06mUFSDtXtyh8kp:CjhtUK2PZ98FSBQp
                                                                                      MD5:9ADE5ACEA3E363FA75ABF118C3BC4706
                                                                                      SHA1:8AD90F2F55ADF178054E2EF6CD47D234BDFBD8A2
                                                                                      SHA-256:35CE1A89D974EDE39FD54BE898E0F5A91E1EA038C521115E06A590933F763D4B
                                                                                      SHA-512:74DCF48E55235E78EBDBAB02F90E8C7EE1AFC88A3EADCC138139E413D087A3036EBCA3C2924E864F87DA1D0596320FAEDB52A897F3F7BA78F01B52A5B9B069BC
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d....IDATx^.q.1.FS.%P.%P.%P.%.AJ8..........R.X.G....J'.... ...../.C...t:.N4.q....o..x.?..S...o.:.P..C.u....n..6dIik...k.6....E.\.....-H....?...r..8m..iW.j.5..d.z...g...<...q.b?..T..4+c.lt.2v.... ./.jlK.....lGYT#[.m).x.~.&.......G5.-.(P..g.<./.U...p4...G..^.v....*#..~."...B..H.P.K.X?T..e.....D...4..(.\;C..Q.-.8&..X.J...|V..8&..nO.......(fT.\....mI.0.2R$v...I......dS..d`C2....KJ..Z..L..7*.K...Z....O).....q.~....mx[K9;*..i.Z.KJ.Q!.K.&.>l.....R..mFe.vTH.....[J.Q!U.y...( ...o).T...K...-.Q!.R..u.{..D.......%%.P..%K.......!.7Qk....-.QVZ..BR%..j...Z...cG..H..p(95G._JZ..BR..J.../.....KKKvTH...+.Q.......KK[vr.m...S.....-U.%......a...,.a....ss..).F.Gm......R......x.T.zK.$Tn.N...!C3H.Y..Z.....\R2.._t/....z../e..j.874 .3J...5I....R.&jMm...@n)}E..9...H.)..u..U_T..R.....U.T.b6tE...Z.....#.VT..Y.)/.p....v..........lKYT#[..X...d..E5.....T.k.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):970
                                                                                      Entropy (8bit):7.585174137113413
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:S3j6jgUBmMRZWKzISSP4pAlIy1EH9avEIzb2c:Cwgcmgbz8llI1avEIWc
                                                                                      MD5:4263D844C484B0FE56B1F36AAE7B5A51
                                                                                      SHA1:A37EECE9C00A33240F7F2B27A88EA0C6A430B925
                                                                                      SHA-256:6407A4AE08A11CC7925EDCD26EA01BFCBF551607F72D481C34838C2EEB277046
                                                                                      SHA-512:8458E288C18C5840C7383F72A68B714896CC50733E18A099A1553152754B3D3A914DDFD8F1A9EF60BFCCBE76DFDE64BB44C737AA78E8CAC37793CC0C9C01B6D3
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d...GIDATx^..q.A.E..!..!..!..!8....8.B .-....@....*.:....n.........a....c.1..c.1.......g.....MM.._.P............35..I=nJCe.z....R.L.....T..3:n....q3....#...........bL.Th..3.P.9*.@E.Q.&Bw.<S.c<.^^.o.A..P.f.*...cnA..Tc.A..P..%..fGe..<..7.....g."e\......V....k...r..a(.Z=.n..R....R......u$.e.k..........[..."..0.1....*aH..C.C..:...a(.:.l...;..=u<.e...../..x@..C..u|.....#*".eDU...FUD....eA.MQ1a(#E.,..d...C.)*f...SUT..HUQ.f.....2..o>+n...2T\...Qq....".PF....t.\...2rU...Q.a(c......x..%..0.1..a.C...0VE....*z...%T|..(...-]B....*~....0.QJ....~....b.6..3.p.....)RFIu.i0..-sV..<.......-.&U...jx....U.mi.FKo.A."e...Z.A..Tc.PFM5...@m5:.e.V.........0.Q.s7._...@..C.-..:..p.T+...Vj...Vj.0..J.P...R...2Z.5.ACZ.5.PFK.F.h@k.?..)...o....-{.o...|(..U.yP.MWu.Ca6]....|Uk......8.b.U.iP.MWu...c3\....c.1..c.1&...?;..=H_......IEND.B`.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):969
                                                                                      Entropy (8bit):7.606184373841091
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ApVJT5PPm0HoH3bc1vLdhc+Y4D2V6yk/BG9Mz:KfPm0HsohPA4qL9Mz
                                                                                      MD5:81CACD52DF7B613A6BDAADB532905ABA
                                                                                      SHA1:9F08A158A84B8D80562DD0611CB87045AE6D6E23
                                                                                      SHA-256:BD71FEB5B38FF11CAF72A0FA3887E318F670CB5D45321A65B2D83CBF38EB9D23
                                                                                      SHA-512:A14E3056AA3C37E3CED45F1BEAE0DA7A4DB24A3DCE93B63A31345715EAAFA8215C9E6D3B00D8E09CA07AFC5DF2E4BD7F8548CD4ADB20A9AAE32AE2DDA64EE52F
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.134.[z...9IDATx^..;o.P......`....U.k+......).,.3 1..X.!(l...0..l $f.|.......eCB..Hh....:q..!..Ig..9...............................1?.}...s~....4..:/..H.J.y/4W...i..4.Jy265;..XQ7P.u/.G.\.._Q..>.G.c...t....d...}n.P...q.5...m.I......3...].....i4-.d...ln@g.]...,....Kj?vS.a.....]....jr.c.........zI.=.....UkF.3y*9..K..=b..~\.3Ub....;.{..#.e.&t.....L`..?.mj.x..gWn...|.O..R..._.r{.nM.f......#w....M.2).~....qA..qr..>_`.Rfd.._....enH.........a%eR..MWN..sE...J#.=...:..~..R)...4....2)X.\....s.RkW...8.....J..2)....:.....SgN.(.'....Z..iky....'eR..\v...R&EN....Q.C.d....>..Nx..B.1[..MR...c.\..C.*..Gj..n...~8.%=.0.i?.'$=.7U..z....$}..rx.qu...c. .r......W..........r...Q.;..~..r....3....A`.Zx.>.T.#i.... ......_zQ..4...>pP#.c.~.G.ShZ.....h?.a.:>g.Q.*M.U....?g.a.i..4...T-........s.s.&DDDDDDDDDDDDDDDDDDD..+.~...IX.X.a....IEND.B`.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):10737752
                                                                                      Entropy (8bit):6.401322282943546
                                                                                      Encrypted:false
                                                                                      SSDEEP:98304:dnEwKUlQuxKmDBFepybegCF0I1z/Bc6uiRt3U6iV3t:DKUlQgKmDBEpEro04K6uctfYt
                                                                                      MD5:E871884A7AC0B31081638A240A03BA4E
                                                                                      SHA1:F67101739DE4DBAAF352F8E0E0D47CFEDD20FBBD
                                                                                      SHA-256:134CD50E3F1BC192778C10C72A68E31547EF5E6D945774066BAAB9CAA2D1FE15
                                                                                      SHA-512:945B6C94562F3B2866A3D574CCD93D7D951659126DFCA28E35F1A1248BB8FD4616E39A972FCEE4BCBD0E105D2C02890663181905608FBE8BC40D9EA41524207D
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........L..t"..t"..t"...!..t"...'.9t".w....t"...&..t"...!..t"...'.Ot"..(...t"...&..t"...$..t"...#..t"..t#.w".^.*..t"..t"..t".^.&..t".^.'.sv".^....t".^. ..t".Rich.t".................PE..d......b..........".......y...).......n........@.........................................`..................................................&..P.......I...P...[......XP... .........p...................p..(...p...0.............z.............................text.....y.......y................. ..`.rdata..VL....z..N....z.............@..@.data...h....`.......N..............@....pdata...[...P...\..................@..@.didat...............d..............@..._RDATA...............r..............@..@.rsrc....I......J...t..............@..@.reloc....... ......................@..B................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):2599
                                                                                      Entropy (8bit):7.8851491293625875
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:9VaRpbiNJEYkGMF0RRnvzyYdHkkyk2a5NbDG1f3L7GLUrgU3vu9BnduDFU1:OR1DGMF07yakLMbD+fb7wUr1f+nwD0
                                                                                      MD5:4C610F2C454EC9E9FF63D34D5676FBB5
                                                                                      SHA1:0D9D980624AFD8948B44BF524CD441F111EC0637
                                                                                      SHA-256:A751FDD03854A217B14136D9B9AECB9444B62FA0EF71A008DB66703A8CB26FDC
                                                                                      SHA-512:B7A6EAAA937C25FAB2469B56EB8DC92250B7AB3FE2EC133F40E902327C671AA978FCF23E7BA8DFA90762ADE6A819DDCD8DDBA239724273AC7A0B06C615FB6645
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......sRGB.........bKGD..............pHYs...........~.....tIME.....'8..O.....IDATh..{lS...?v.8.$....$M#...%!@...1VT.MQ.t.":..24&...4.k7.ek#.T,.....P.k..R.L.<.8.'q...8..8q..........{PH\..+.....|..w...9.....T.....$..BD..{e.".......+.....h.5@.Xs...%.).......K.@......B.....0.....R.UW.....Bt.!....B..=.&.~..9.7.....TVSR\...f... .\hRS.w8x8?..M.HNI....8y;.T.f.e...tut.z...\|c....G..x<.F\.....6...n^x.E.[g.~!..J.....4wyrJ.|.Z]R.o_......i.;.3/'......aeA.q...e...f.WUq.w.[......."...d2.o..$...--.~r.\b.....4.`f&..X.F#.4...z.....{.7.m..]yLL.5k..`.5....=+..:M.).q.&%.[[..z.....LL.Br9...@.J.2&.g..8..].N...7....cx.+6>.h..See2....a% ...$ig......9....8\^/.I. ++.........`.>...z5ii........-......d.4.....E.|>... .....\. &&....s..s..UTT..l.U_.*bbc.Y..=}. .P..........%GJKo.........6..sw76.m&..b.@......`kSS..tTf6.Q..s...`...R.F@.....ko.B..A....Nww7.55|r.BTKK....}..........v;ST*.....j.g]]....9s.."+'.m4. *2........Q......%I....D.$...
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):3263
                                                                                      Entropy (8bit):7.706962757375828
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:S/6JSfUVceCmDrC7XVMszrKznG6baPZKXOORQfAWO1CM8pmBHJ9KbxLwuNbOBjPc:SSJWUxC2+LH6bA2Rg/QCBmjAbxLtNqBi
                                                                                      MD5:41529DE2E2AB466FCDF7C88809EF708E
                                                                                      SHA1:3834A44751FDD268780EF101B96B678873EF8493
                                                                                      SHA-256:9C953F11AD2EE7E7495E71747EBA1BB85002FCC13E0DD91123D24019CF5E367C
                                                                                      SHA-512:56AEA014D3D68E184E1755ECD70590E270FCBF3BBD460565959CC69718025667FF033B794F42B6C30982917935B6AB1A5D4D2472F41FEAC3099A8F88AEFC6B8F
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F...5IDATx.b...?.P.....0..@..`.ddd$.0!!!.....nnn..J@.............=f......Z...j1 ''............9......Kff.fii.vM...vvv...@.1b...1 %%. --....:...)..(P.AC.0.............o..8.........e...b.&.E........#.f...J................1..@,.h.:.AXX............?r.#..jA.d........=.ZBBb.._..y.l7...EIH@@...6lll..zX......:.].A..bF ~............. ...F&FP.2..1....$.3.=.... ""..`...#..o.........0.$.t'Pm2(&....";.XXX..%......$'..4?.....?.....L..A1.....G.s.;.C..... ...j}......?....b..L.fN.`....&R....0....].....;P4A..cp2.bPQ.e.t.!,.@43.G.U4....."..2S.d`e...*ax8...5;1..`d....SF.f.......0...3..RW`....,F.....T....qE.;...l..*0f.I.bb..?.W....'.._..3|}........=......... .oO......Yc..X.1.J,.N..S.I.a..a#....Dv.x...............5%.I..?#.. d.....4...........fd8u..c\...............m..~.Er... ......J2.pp...t$#..../.fb.2.C51..US.Q....N\x........d7.....$..._@k.....\f`..=........,.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1133
                                                                                      Entropy (8bit):7.754045849146013
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:av8klyUzGi0CF3foxlchpLz6YznEEcNa2:akkkUzfpNfwopySnE9Na2
                                                                                      MD5:49FF076243C05AA6C44AE526925F966A
                                                                                      SHA1:6BF0BA5C6AAF838E542494ABA72848E56DB4871D
                                                                                      SHA-256:79E39B353C0A9424F74356B423DE9C7D4F5FC98DF8A70C40909C8E3BFAF6FBCC
                                                                                      SHA-512:4134FCC1284088D699412B031EB251FBFB980E0E6C281FD9948B38F2CDC8EC6D66F327B3BF1F5EB68C87587540C2D5A60341CA9186F909E822502C8D3C9C8A04
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......sRGB........'IDATh..Oh.W..?of.;.4l.l...n.4.Bi....P.H..<..1..w..!......=. ..y..V....`.,.[...]3.v.yP.J.d.n...e.........~........O....W.J)..y.....6z.......A.....9<<,.%@JI..|...P.bx...!6.A.3........b1<.#....H..y..q....^../.iii...j.%.#G....B..y.&....9s...q............>N.<.k.8..<..D..,.|;X....wP...~.....;w.)%.l..7n077...(..E.^........o..0.'.......`.&B.......................@..........,.....5F@6.]..d2.\.N...k5..>R........5F.vP5..[.2...B.....+.e....sov.c<..!..X..1.....*..<....R.D.=....:.5..W..o?....s..0??....t...|.r.L:......w.r..i..,//.......].u.....B.n.bjj.j.J........yr..kkk......_Y.k..!_.0B&''....RJ*...ea.&.eQ.Tx...{....mR....c.6....Cb.x}..9..}E.....q..Y...H$.$......0.L.............u\..v]....B.=.H$(..ttt...s..477.8.......T.r.L2........+W....u]L.D...2>.........|.2..i.z..(.R......w...1...QU.d2I.T.P(0;;.eY..kX..;v...i..?N.P..S......J..T*.8p...%...<...d2.........;...........m....EX@\.cY6..v}j..B...Xk..}..42..R...
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):3851
                                                                                      Entropy (8bit):7.932174020309697
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:59esNVCDaZ7u/847WmyHf7ahi2waztHHQG:jvjqhyHf7aY2XnQG
                                                                                      MD5:C280D0EE8C186E77DD3EF60BFC66C57D
                                                                                      SHA1:57A03C32D25DF8153C507ED427D12FC71C4A0AB6
                                                                                      SHA-256:DFB4A7AB6125992A5E5B4DA32E96612F317B7B354486FB3E8DEF18536BF30074
                                                                                      SHA-512:BC614A530781AAFF295EB99C9FA752A41D046DDF9434A6B088219155A9CF9F193CF39797DE4852E08AC0BB49014AA4A86DD3D27EB82C2D9699567734EE0640E2
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...0...0.....W.......sRGB.........IDATh..Yy.VUv...........h..f.e..p.DE.1#31........?.)....2...R.FpR!.#d.....E...4...,..............?.k.:3.:0U..T....{...;...._.W.{.}Y....... "..O..._......TRD...v...[.e.P_.i.y......"...-.?.....;...:....j.y...j....v`.YS=.{.....DD..60..[.~.xg.].8..J...p...$......[7.7......X.Y..B"........$D...Q.oomm.?.w..n.E.;......ED "..b.y..6=.;v...........1.!...1....... ..y..a.... a.5FQ4&.....rf....y..a.%Nu. ./..}2.)... .D...R.5}}}..#..y.h./b.?...}..G..N...........y..".Z/d.[....2.._*.....H[..;...n@uu........d.z{O..v...I...S..Rib.yl.P...=....*....axj6^xi.........{M:.^.....(..F.1....n.m...p2.r..L....g.l.|....Z.H.R...s..~..\j.u|..{....P.)...r..rm....44O..1K.(.b...c...K..`........p.....\[?o..R.'t.7....J.2Y../...}.|.....\,..YS.o.?........QA.. Q.T....x`.?.M..m.y....~..{N.\q..#..]1.I.J...`....D}@..F.2..]..p.86>1o.....91!.j..b.....q8..X+.........l."z.K1oR.2.N..q...a1.......8."b!............}<..O....*.W..D.L.fu$.V...D..p
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):139856
                                                                                      Entropy (8bit):6.246258193956871
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:jf0uqjrc1lIBbnuSc3J5wo1J/MxEq5J9My0G8k:j/qj7BbnuSIJ5zJ32J9HWk
                                                                                      MD5:2F729C8BE7C439E81D67C56F48E1F3D4
                                                                                      SHA1:4F80491369F59967A9D13C3E79BDE3FD1B760CF0
                                                                                      SHA-256:5FBB1EEC9280E638FDFC79744A7D37C30F55952C3877DCB60A77C104B0E27FB1
                                                                                      SHA-512:6966D42FC42285948E167FC0B989EF1BF44B4EBE6B113D1DD31A1825DF488F0AE046A862E7E75DFE2162DBDF478D6649D96FF6AB32059BEA53CE171CE158A039
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............dH..dH..dH..`I..dH..gI..dH..aI?.dHB.`I..dHB.gI..dHB.aI..dH..eI..dH..eH..dH..aI..dH..dI..dH...H..dH..fI..dHRich..dH........PE..d...`..b.........." .................K.......................................0...........`A............................................................................PN... ..L...0...p...............................0............... ...x...@....................text...0........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.didat..0...........................@..._RDATA..............................@..@.rsrc...............................@..@.reloc..L.... ......................@..B................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):121432
                                                                                      Entropy (8bit):6.618898464909611
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:ClLfCHijRfLj6K6+lCSoS+mRipRU+yun1pNMfZDzsWDcdFO2/FMkQ67mG7t/V:ufCkT1flCi+mRiyun1pufdUF7FJ7f
                                                                                      MD5:166187EF80B2721EAE5A56F6D1B0743C
                                                                                      SHA1:01E4E2163FAD1E7787905FC0FB0E5D3968E4F4A5
                                                                                      SHA-256:1B4ADF1B69A7526FBEE65438ED846FB5EE1F376133B0486777673398B2DC790A
                                                                                      SHA-512:98613980273EC23C302ED4060579F7B36D185689B3DC61ABF1C6107A726E7F806EC08E8BBF8D1377BDA263D101B679995727BF713B8F9F79420AAA25D4587AD3
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a...............k.......k..v....k.......p.......p.......p.......k..........N...Iq......Iq......IqZ.....Iq......Rich............PE..L......b...........!.................C....................................................@A.........................a.......b..........................XP...........X..p...........................@X..@....................`..@....................text............................... ..`.rdata...p.......r..................@..@.data................\..............@....didat...............f..............@....rsrc................h..............@..@.reloc...............v..............@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 16000 Hz
                                                                                      Category:dropped
                                                                                      Size (bytes):19856
                                                                                      Entropy (8bit):7.234889712783669
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:gj1zxomdMuL4O0jwDKoNZLCctbCdwrRfaKdSTyyBdu1cD:6nX4TwGoNJCctAwrdajTyIJ
                                                                                      MD5:08071F39F4EB5F201776D297F16DD75D
                                                                                      SHA1:3682E976A137EBC52D2998404003B908EA7772C6
                                                                                      SHA-256:9D11DC231676F783BE1C370178CA63FDC3AAD5536B1791457AA2EEDF08553E34
                                                                                      SHA-512:E19CF7C8C51413EBBBB31C8E8B53E41789E55877034E91EB4EA1477CF899AB7943B1F1E9D4E410276F7F0A603E232E6F80CCF9F804E90B01194C4B0E49F42713
                                                                                      Malicious:false
                                                                                      Preview:RIFF.M..WAVEfmt .........>..........data`<..........................................................................................................................F...&.V.@....'.%%7-4CFwB.S#O.].XRc.]Yc.].].X.R*N.BN?./0-..:.......]."....`....+..........E..........-.....F...{............F..7...~.F......#/!.1:/j?.;.J.FjS.N.X.S.Z.U2Y\TFT.OZL8H.Bl>.5.2:(.&....}...G.h......{.#.\..W.B..p.(.:.K.....0....;......+.....F.....................$.".1//b=.:.F.B.M.I`R.MNT.O.S#O.P+L.K.FuC.?.:.6./w,.". ..`...W.........Y.'..6.P.p.}.)......=.w.....<.W....V.J.F...0......b........k.!.4...o..,.).7.4qA.=PIYE.N.JKR.M:S.N.QGM.M.I.G.CD?.;.5+2B).'6...E.y.....V...7.....4.....R......R...M....b...U.N...8.G.M...Y.p............l.....M.....K&=$z2./$=.9.E)B.L.H:Q.LLS.N.RcN.P.K.J.F,C.?.9y6N..+.!......u.(...e.........z.(.d.........e.t...p....c.......+.}.*.....&.v.b.......%.... ...- +.8.5.B.><J5F.O\K.RCNTS.NkQ.L.M.HiF.B.=C:.210.&.$n...M.......k._..4.........k....=.c..W...L.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1262680
                                                                                      Entropy (8bit):6.409650022834422
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:yt8ZihNOTdU4dtfLRRsFjpcnPGTElc9tzTf:LdUSdRsF1uPGl9BTf
                                                                                      MD5:06B821040DB159E2ED0F8054754EBB37
                                                                                      SHA1:124924461A197CDD3CAF06897617CCEBF809A663
                                                                                      SHA-256:8A489D4491BA28159F8C75A4D18E5872D4F0198A0E62DBE9AC1A93769CE90C83
                                                                                      SHA-512:5F975B6E813F0B733E8BAAE54D283538323A991926B57F7DA1C5C0EDC6847A65094F513C8C08541BC690AABE2F05A3F5DA631443C194881BAB68578D2AADE60D
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......g...#...#...#...7./...7.... b.".....,.....)...........X.!...7.;...7.!...7.....#.........*.....~.....".....Z."....."...Rich#...........PE..d...3..b.........." ................................................................NM....`A............................................l.......h.......$...............XP......|"..p...p.......................(.......0............0...............................text...L........................... ..`.rdata..Ls...0...t..................@..@.data............z..................@....pdata..............................@..@.bmgrcfgP...........................@..@_RDATA..............................@..@.rsrc...$...........................@..@.reloc..|".......$..................@..B................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):115800
                                                                                      Entropy (8bit):6.217581287035837
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:gtf1W205Vw0nV/09+C5JoTqIMMaUFXeqRS:R2ofV/tCjV
                                                                                      MD5:8F79E964AA53F11DBB58A5BD22185C47
                                                                                      SHA1:3154CBC3FC6B3684E4FF81EBAE5254A42018136D
                                                                                      SHA-256:A14CD6CB386D7AE26ABF7072CF22DFB42FE1C21D9CD740CE102D0F6AFD505B12
                                                                                      SHA-512:09A349562962E5B4EBA62FE1CF0C9DBC41F481B95A15B8B868FF3D6294389DE1A579527FF056B31127C200440526DF9AFB15F9AEF7050942DF4230F11FE9A550
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..h...h...h....*..h....-..h....+.uh....+..h....*..h....-..h..../..h...h/..h..H.+..h..H...h..H.,..h..Rich.h..................PE..d...`..b..........".................`..........@....................................T.....`..................................................H..d....................t..XP......@...`9..p............................9..0............................................text............................... ..`.rdata..2...........................@..@.data........`.......D..............@....pdata...............N..............@..@_RDATA...............\..............@..@.rsrc................^..............@..@.reloc..@............l..............@..B........................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):102992
                                                                                      Entropy (8bit):6.5954621871004715
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:j0RwR1rfGM0+n+qnzVvttyrh8u2EDGeBFCGD19HqFw:j0RwfxtzVDmau2ExPHD
                                                                                      MD5:1F0BD5E5E3E998F9A37F55693F11E9B2
                                                                                      SHA1:5726E2F4402FE1511B78727380185336DA43DF82
                                                                                      SHA-256:3A354AE2A302C7F12169D93198E587D6AA76D53EFD9F4C92AE63600C1B1CA1DF
                                                                                      SHA-512:97F52CBB61D7920A66306BF699E2316A10B4368A0A456173DC04C4F8191BFED6E3AC5ADA833C67B933E345B2A870DB32C359DDD3ACEEB37E53D186A2B5EE4528
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^...0..0..0..3..0..5.=.0..4..0.H.5..0.H.4..0.H.3..0..1..0..1...0...5..0......0...2..0.Rich..0.........................PE..L......b............................0.............@..........................p......#.....@..................................'..d....P...............D..PN...`..........p...............................@...............`............................text............................... ..`.rdata...^.......`..................@..@.data........0......................@....rsrc........P.......&..............@..@.reloc.......`.......4..............@..B................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1507
                                                                                      Entropy (8bit):7.071641489765068
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Gy1hpunQWwjx82lY2T3gV82xyJ3VBYr5EGrd66v51xTa0ZSyzVdDFfPPjdU7:GwitNn2cbQJ3n5odnnxvVLfjY
                                                                                      MD5:0E2703DC00F5FF823D620EA8FE1CAD23
                                                                                      SHA1:AF5E7B48B02CD0E2BF82EA9668F9F0CF2E2BC27C
                                                                                      SHA-256:36B4FFCC8D0B3271D1764D76C752BEACC15B7F1715BF569F065269E2FF0B61D7
                                                                                      SHA-512:817916F44FB3DEBB06F0829ADB2C275930C9948729C49FDCA678DBD069B0469C8AD8322FD2AEF585B7C7416D824DECB6E43FB1DCD065F0C71BB31E3DCFCB995B
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:0C6E03FACD5511E0AE26F59173CBFB40" xmpMM:DocumentID="xmp.did:4B418AA2CD5511E0AE26F59173CBFB40"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C6E03F8CD5511E0AE26F59173CBFB40" stRef:documentID="xmp.did:0C6E03F9CD5511E0AE26F59173CBFB40"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.se....WIDATx...k.`..O......xP2)".k<.E..s0..g..D...1.....@...l............v..^<.M..7....}.H..oI.....I.}...i. W6+ 8
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):963
                                                                                      Entropy (8bit):7.552586158674163
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:n/uQz8+fdXEQ57P3dtLuT5XI1mPnHoa2lFRYGQv/Z2zROWh2EMk0:2Al0Q5bttLuVXUGINRY52V0Ew
                                                                                      MD5:3DC9A56CD2731B1F1C9F4A38CAFFC0E8
                                                                                      SHA1:3048F404E0435E3BAE64C82C0A7EC927923C339B
                                                                                      SHA-256:88F11EFD896B9261AAF2CB536F6D6AD94EDB235370C58EA6FC5189997FF72A76
                                                                                      SHA-512:105BB8A4C171F0BC581285A355D16AF26EAB3CFCB766C29B2C16669D74D8E558C9DBB669CB1F6D845E0BE11578037AFA109ECEF63FBBB6F74A56695C05A49A8B
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......!3..|....IDATX.._H.Q......j....Q).=XF.C.Tj..f`.(.iFQI.$=...`......nd.!.).....P =...a....JM....Xw..Y.....|.w.{."....a.../...~r.+..C..R..j..F1T.3S..z.0...fd<,...`.Q....Kh@....=...!LNh3FYa.A.}.6f...i...^.......*..'....[.A.g.....p.Xb<..i...md.N...;.^......x....VzbB@.a................[...3.xf..6#p........eLEc'.7.(Pr.....y..|rO..N.p.kE..&.<#.O..~Qn..jp.....+.+.. ...?@...A...3.b......`........F...!h......Pt....q.P..&..~.....r....f..}v/S]F=...m1s..N..........m.A..4.UPp......S-....xi..mJ.*.z3.>.......z8P....[mp.=D....x.6..n.z.P.........`.)}.v.Cz.w,..R.h>.m@Q.....s.8.`b.~.....D.z...........Z+e.k.l..f.S....G.Nh*.....uP..kStS.3...6....;.5..B.rCt.`07+..:!..B.Z..j......x...]?X.y....8.K...7...?L.Q......%tEXtdate:create.2024-12-20T23:16:33+00:00..B....%tEXtdate:modify.2024-12-20T23:16:33+00:00........IEND.B`.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1266
                                                                                      Entropy (8bit):7.584223743568659
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:n/PpTDcGCXT8As4juEgiJWwl8eLs0n/hCy/gax9cDHMzROWh2EMk0:VDFCgDzEFJr2KsA/oax9kHMV0Ew
                                                                                      MD5:FDBE17165463FB6B9D846D3CBD499A3C
                                                                                      SHA1:69C2A5203D19231285E1DA1C0D930C4AA6274B9D
                                                                                      SHA-256:EEEB6CBF49DF3EEDB729128931F38A2CD83B4BF674C5930A3AF6D5756BF674FE
                                                                                      SHA-512:84C6AE1BD3EE6CA0CA53459CB599E77598EBCAFE79D2DC926ECE6E96F069E4E4C1C7C2B83369D83E2ECB9B47A4913A1FB8AA181F705B422B2EBAD11860CDA0BC
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......!3..|....IDATX..MKr]...Z..)}G.M,.A!AQ.5.QZA..I.4....!a...JP..Q4..K..9../?...55=.7..s:..K.p......}..JE..U..P.@.{.ZZZ`4.....o.$..fgg!.J.^.....M466B .. .TW.mll.\.........q........`0..'I.B..v......E.`kB>....a..r........y.^8..8.N.b1..H$.V..H$..n..l.E}bi..........ahh.555..(..c}}.<.......r..kkk.C........g4..ph7..l8>>F6...zzz`0.@.D.....X,...~p....g..d.....Wl@.P`zz.1.z...h..............nwI<.H`gg...R....W...t.B!h.Z......a||<..`0 ....J.*k....bkk.///....F..D".P(..j...{.|~~.sss..*...P.:...W..H$H$.p..C...f.5.ggg......P..J..6..p6..(t....D"...IF...%.f3...\...\.fff.2@[....r......^F..d....<.....`....+.@4.-...I.,..............hm$......]~.....$I...<|tt....~..mmm I....E......d2.\\\..z...H..NQ..N'|>....K..p~~.\..h...X.V....l6...Q)..A.XYYA}}}.....8==.wb...x....Ep.....\2.(....>..t>...a4..J.~f..|...........R......_}..........&.'YSS..Zm.\.R.......=.B!V8...t....(.l6.N
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 44100 Hz
                                                                                      Category:dropped
                                                                                      Size (bytes):58224
                                                                                      Entropy (8bit):7.610540877002438
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:QzHJNlD/8LkEsd2/AgnzZIzkOpSUBitMolg:ENh8LkEsk4gnzZIAiSMoi
                                                                                      MD5:3DB154797700E68E9E8E9BED55A7F2AE
                                                                                      SHA1:8C3464BC95A3C1AC2A880E3D25763FCE595544F4
                                                                                      SHA-256:CB2F2418945ABF8169C15164274B30E957B0F302F6B732E03FC624E5542408BC
                                                                                      SHA-512:D012EA10ACA0B047473C7E72B828876BBDDFBD02206A48198F11A95E28CBEB315F0F5270AB6B7B43728B0B2CE5F609A58CA16D20DADB6512428855DD5695358C
                                                                                      Malicious:false
                                                                                      Preview:RIFFh...WAVEfmt ........D....X......dataD.......R.s.y.V#.)h0.6f<.A.G.K>P-T.W.Z8]a_.aDb.cOc*c.b.a<`.^h\.ZAWLT.Q.M-J.F.B.>.:.733Z/.+.'{$0!....6...H...<...........l. ...........E.......X.......|.g...^.....c...S.{.a.............e...B......'.`....a......................r.C.h.......c........Y.........e...M.......,.Z.[.<...f.........E.I.".......... . .!)!.!. ] ..-.....F...........k.Q.O.....`.......?.. J".$.%.(9*.,..S1.3I6.8E;.=.?"B*D.F.G%IYJEK.K@L=L.LZKQJ.H.G.DTBf?.<k8i4.0d+l&/!..'.E.1.....R.....'............../..............F.G...............e.-.2.~.............#.i....,.Z.a.V.'...V......b...Q.z.x.:...B.......r.4...9...,.....s...a...~.".............Y...l..!.".$.&.(.*.,...1.3)547'9.;.<w>.?VA.B.CYD.DNEoEbE.EmD.CpB.Al?.=h;.9w6.3.0r->*.&.#S.w.......~.|.........8...m.2.../.w....y....e. ...+...........@../...]....g....3...3....*.L.d.U.>....O...Y...+....(.....?..4....3.(.A.....o.{..6.......l.......%..U.4.<.o...2...U.....;..!.&++./.4S8x<c@(D.G.J.N.PgS.U.W)Y.Z}[3\.\
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):65
                                                                                      Entropy (8bit):4.587226082026236
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:D/GjIWtAdASmL4MMv:L/d/1vv
                                                                                      MD5:71D2AAFF7A2DB28EC9C4C69FB932449B
                                                                                      SHA1:998F78994B4DA4E8B49E6E0CF0EC63A40C96A73C
                                                                                      SHA-256:6213F323269B7DB7BE0857F983C394D69C8EA2F6981014C54E36F7A7AB9C19E5
                                                                                      SHA-512:1D5FEF1EF55E48EB507DF0382E0D3554098E2A05E5FA90557C2BE243B5D186FE1EDDA9F3354067828AD5AD35B399EC1713A36AF011CB97EC18D5595ABF912B0D
                                                                                      Malicious:false
                                                                                      Preview:cd "%~dp0.."."%~dp0bomgar-scc.exe" -pinned win32uninstall silent.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5182
                                                                                      Entropy (8bit):5.727274973371931
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:hp8xzWk7V7r50q/ToDCjqviFWDzrPI1Rk5DPkD4PuPWP2uyfRLIh8RSCPZ:zOWkc9DCjqvJPrw1RkVqehix
                                                                                      MD5:61D25574E75955F5082BDD092E46E06B
                                                                                      SHA1:5B8C9BC02606ED19FCCF915DCC2E698B78E2F543
                                                                                      SHA-256:EBE9721EF9BF095BF2C17FE5AABF97BE33AA4A6DC1D6A4CAA5EF1B87D932353F
                                                                                      SHA-512:62F3ADAECCB91CB4D61A43B36959426E7668DCDF4FFC2FE1E61CB01FA6D89EEB9D606D053B7DB6082E28F4FABB4AEB200B834EE97AF519E335352121B81B3153
                                                                                      Malicious:false
                                                                                      Preview:BRDF......22.2.2......ge.....en-us....................j.... ....ABR_REP_COMP....#ABR_PRODUCT...../....APPLIANCE....Secure Remote Access Appliance.....%....CALLBACK_BUTTON....Support Button.....'....CALLBACK_BUTTONS....Support Buttons..........COMPANY....BeyondTrust.....z....COPYRIGHT_NOTICE..c.Copyright . 2002-#COPYRIGHT_YEAR #FORMAL_COMPANY. Redistribution Prohibited. All Rights Reserved...........COPYRIGHT_YEAR....2022.....-....FORMAL_COMPANY....BeyondTrust Corporation.....!....JUMP_GROUP_FULL....Jump Group..........JUMP_GROUP....Group.....#....JUMP_GROUPS_FULL....Jump Groups..........JUMP_GROUPS....Groups..........JUMP_ITEM....Jump Item..........JUMP_ITEMS....Jump Items....."....JUMP_SHORTCUT....Jump Shortcut.....$....JUMP_SHORTCUTS....Jump Shortcuts...../....LOCAL_PUSH_JUMP_ITEM....Local Jump Shortcut.....1....LOCAL_PUSH_JUMP_ITEMS....Local Jump Shortcuts.....(....LOCAL_PUSH_JUMP_METHOD....Local Jump..... ....PINNED_CLIENT....Jump Client.....,....PINNED_CLIENT_JUMP_METHOD....Jump
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                      Category:dropped
                                                                                      Size (bytes):73736
                                                                                      Entropy (8bit):7.262729861958007
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:zRPYqa5pic6jXFdL2KiMcMUMzegc6cL9ftImvu7m1e7x:lPA6jXFN2Mc7MyhbuYeN
                                                                                      MD5:B06B3202938FC9071F13079C06AB2252
                                                                                      SHA1:E7C5C5787D41AAC614F86469BD9D2EAED0344E59
                                                                                      SHA-256:E51DDDA471090719233E9F8A63067F847B0B8BA40F6BACB53410D3E548963843
                                                                                      SHA-512:C061E7A17731B223BA4F2F1861884CD3D3FFECE1B83E6428A646814587E2672ABBD4FA769278EE9849CD7FC6B83C9EF69F94A024BD7F45608FEEB5211BFEDE74
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF.rv..QF..W@..QF.Rich.QF.........PE..L...i:.V.................^..........l2.......p....@..................................v.......................................t..........................PN...........................................................p..|............................text...t\.......^.................. ..`.rdata.......p.......b..............@..@.data...X............t..............@....ndata.......P...........................rsrc................z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):32848
                                                                                      Entropy (8bit):6.8667223504377075
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:QhivUaRk5QzPbW/9wWovIYiZKjNyb8E9VFzSJIVuU7bPIYiZKADA9NfNcQswi:eCi9PYiCEsR88YiWNmbf
                                                                                      MD5:794D8E0841AF1A8EFBAAA35D21C49ACC
                                                                                      SHA1:762CFB82B711F0631FA2FB518D6FB0AFE7508D93
                                                                                      SHA-256:14F430230F10682167250F40EF7BCF33C530E3E9B3FC9D480921198CEFEFBDE6
                                                                                      SHA-512:69E9E6052F8236FFF048009102F3004E75A90BC5F3D3D8E55BE4C25DF5B102637B1F0A13D5CC801BDC5F30D27B3032586458609ED47B50B07D9DE16CE5280E79
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.p.{...{...{...r..z...{...P...r..|...r..q...r..z...r......r..z...r..z...Rich{...........PE..d...i..J.........." .....$...........$........i%....................................lX....@..........................................2..B....-..P....`.......P..D....2..PN...p......`...........................................`.......8............................text...R".......$.................. ..`.data........@.......(..............@....pdata..D....P.......*..............@..@.rsrc........`.......,..............@..@.reloc.......p.......0..............@..B...J0...K..J;......JE...K..J;...o..JR...........msvcrt.dll.NTDLL.DLL.KERNEL32.dll.RPCRT4.dll............................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):2137
                                                                                      Entropy (8bit):7.8159577929553326
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:C4f69t9Q2Hn7lP2b19DT0mRUTyN39yRt2/:C4i9t9VH7lPQR/iTy/yz2/
                                                                                      MD5:BC5A365CE42DD94114762E65738A6FA7
                                                                                      SHA1:6B67704171A112E6377913726B402E2655D4D5A4
                                                                                      SHA-256:3B464E84EC9BB94DC5159D3FB865E887507D622E2B97C6A42187780C41E898B9
                                                                                      SHA-512:AD1DED7236A989C9033F6D888E2F619649031ADC10775E57F3247E4565BBF95CD04A7A9E92436C806589447F436F9D306FF7A14B20A1294E502D07F6431256AF
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.19..d....IDATx^..sSe.....y...z.u.Q.....q...2..8.t....xAKe)..).6M.sN.....u.Y.. ..6...r......3.A.=..I....y>3.....7.<..s.L... .. ......]J.D...T-Y.`.K..m.H#..E..aZ...............:t.4^w....n1..PT-.8.....B...1.g........4p.N7.%G|....O3=...?.i.Z....'.....t..o.?...K^..F.......b.V.C.&1=Q....{x_._>..Q\p;xx....Y..?.......u.@b.........H..|.n.oATB.q|..|#7?>.O.."...w...?Dl.Fz.kI..x.y'W.>2..].r.|d....Wh.u....{Q.T..g. .Z......OmQ...M...PG.V.<...HX..w]_..L....O......s....b.(.:4..).0.....7.&..c.>........P.4...0e.....cb.n0...|..z..".&I..o..e{N.!...sH.../..f....h.$................<7J..&]_...mK.z.f1L..&I....C.... .<...]....D...M".N.&]W.......?.a..4............Z.I.W.[./c3..%.I7\...Os..b....o....p..p-.6bB.X........."@.l..T@=.k..V.._U...o.At.....W...._...F.q..|.k...P..!.......g..h.$..*.9$..P|].D....0F....W...u..T.C...._M.S.~..(..,.(...U.h..(..,.(..8..'.N..I...x..$(..8..
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1165
                                                                                      Entropy (8bit):7.60995073664814
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:NV4hZPHUnaspPBQeZEWowdYuYuYsFT/qyvEJggj7vqgqXgQCu7ky:jbnasNB5ScdLLPTiyvGD7ygqXVtr
                                                                                      MD5:5035F9D46B6FAD0AC28377AAD527D9D8
                                                                                      SHA1:F2B0A2F3D343499F96082F693105184AECF25D5B
                                                                                      SHA-256:6081301FE9E631E8E64E11DF3C004F17F3517A3B50FD2BD61C678D46EC13E91E
                                                                                      SHA-512:49F247F3C3657957C5744530C7474C9689CEBB87F2E306D0B8E69F0B4045B9541C1703833CED457F579ABBB9B4C8B8AD00DE541F461D8AA1BB1FAF18C024F042
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.16Di......IDATx^..MHTQ...h....(.(jQ...]...-..E..)....0BC...8.Gn*kQBP.. Km$.3..]...W..6.9N.g.......l.9....F..E...........e5.....x.Pa].0I#.......+...Xh.O...../.8.....Tbh....(...>:....F..T*?]..z..e+..j/].aD...5.....,U..w.g...........c.6j..j{....#...V.G.....|..+.C...<.-..^.D.Mj..w.1H..E/.WPKL.#{.4..+&.E...s.\....B.....'j............G..w,..WI-....P.;.s..b.......b.....X.jJ....?..Lx.1w..`f .f..w>...>s.. %.ff.K.......GX..$.......$..f.>. %...u3........0},@J..... .,.%A0X.K.`.....`......\.....$...pI..... .,.%A0X.K.`.....`......\.....$...pI..... .,.%A0X.K.`.....`......\.....$...pI.....-....m...HfJ.-..O.......LI....8f...pL...K.|.Ja...E..m...HfJ.$.}F5.TS+......i.`.4..l..Zy.[..UV...L.~..{...V.....D....?.g..s.*r...z*/z...p..5.3^Y.z..Ojs\%3...p.\j..........d.Z.}N/.3.s.....#..@'......y.2.S.n..}.:0-.0_.M.y..-.1U.?\e......{4..=..P@.*(.yd..EO..pwR.8\`...x.+.%
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):12131
                                                                                      Entropy (8bit):7.763731347796219
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:P8iMjGEJRe0knM0QB8V+qEtQzKSqLsNZFWPFZ28EfDMumCRuHt:+GEAn3Q+zEtQzgsNZFAfbE2E2t
                                                                                      MD5:BB64E025269B39754DB687D6CCEE1011
                                                                                      SHA1:EE19BAFAA0CD8AEBCC73AE7CCD6C6656F6E7311F
                                                                                      SHA-256:567EA2248F55577ECE97CFEB36CFF649C777487BF785CF3A0D116468E8584803
                                                                                      SHA-512:DA4FC769D672C64555AC726383E3FF22600F00150EE33E6F95F33247CA6693A1D4FDC2AA591181C774D4982EB4147F94F6067116537941ACA2C5F5B60ABF80AA
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR..............x......gAMA......a.....pHYs...........k.....tEXtSoftware.paint.net 4.0.173n.c....IDATx^...UY....A..6.. \.. 2.I.. #}..g$N;#fj..m.M.A...#Si.L.2.8q.01T.HM.H.. ....~.H...af.SUmuW.....q..^.=...Z.............._#.../..rQv.~9,G....$..FrO.w<.'..@..{GV....g.g.g.2..2..2...&..B..M...G..1.Iuu2...&co...-.}.......w..j.y!..B.!..h...{.&......M...:.ua....#[W...#..B.&..b....E~Sj..~l..l...uj.vgZ..B...Dd.....y.c...7.....m...m.'m.B.!..h.Y.;.....iN..0l.......R.|..B....a'....vv...._...mg...mSN:$...UlR.;.|Zn.....mc...)..!$J4.o.}rF..3o.@....-X....!.....}.....K..k..F...J..BH-...W.]Wnw...{`=.v...w..BJ..h...!.,....Y...em....B..@l'..%_....x.7.7kk....'..B....7..W.3.16k...)..!......X&}..[.p..!.......E.f<..=....9.B.yY4`..u.F-...VX[.6...!....v..6...x.(...9D@.....v....].....}n8D....x[...........|-..M.!..hp.&.T.......oX.YL..B....bgCs...1.W...N..B../{.=.....l.....[.BH..@e.......3...>uT8O..RN4(.e|'.}../...>f}....!.E....u..>`Xv.A;a....B....;..E.~.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):11518
                                                                                      Entropy (8bit):7.748157744603988
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:rsfCYp9sF2lIrWTgolT1Ng9WGFkaeo7oyn/Wz8CufKUHFN5E1HGpUCQ6/Ab47qyE:pnblox1Ng9WGFkaeo7o7z8CcKuXzG6/E
                                                                                      MD5:E7F345C660F7810A244B680DC837B7EA
                                                                                      SHA1:0EA4245220209E00EDFF10C322EA92A5C5A00A67
                                                                                      SHA-256:66024A8358B391178028019755AA7A38178AAC74324B45B28C7E706F80A69617
                                                                                      SHA-512:D63D747F1F4CC3A0410889CFC87700910FCC98CAA3E28298B6CF37640272F01E71FBB2CA1D88560D5C3D8569461819AC89AB953BB78FEC5452B931ED5CBD7B6E
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR..............x......gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.173n.c..,{IDATx^..=.U....X..m... ..vk.d.....! @....Y.....+..." p...............8pK.........E.%.....8 `.....v=..|....K?..F..N.}.....Oo..P...L..>....F.........?...................m...g.I.6...gu.......Fs,.....Muw3.....g..A.....w..Q.W...ww.....E..:...m~_.o..U...=.zL...1.c...=..zb..l.T.n...D.$../...c..P...S=.z..c.`Mv.........&.......k=.z..;............t..n..\....h..;..FC.~W....%.9..$.......t.>....M.;..........."..6...|3<........X.k......]...v8.n.}..r.c@........d........_..e...1.cE.;..f.E.r......uE<.M..c.W..$..TH...$<..+..N..-.c\..M..@%.!.}.K/..Dc.c.c....Zv.(...(..}.:..:...P.....M.jhq..3.(.]...a.......c.cW.;....E`B........t,..FF(.].F..K...n.B.r....-.L...#..V.=k^.l.....0......R._BD.....s.3. ."0..Awe.-...tn..9..9.....=:..ih..G.Z:Wt...q.......@.[..h.t..\r......lH.a^...........@o.".&}..Z.5..p.......5...H..."..>.q....A.?...E...D.......M..E...\...
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):13186
                                                                                      Entropy (8bit):7.785415595528847
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:ctuNslmClFUjiIjvXvCqTf3FOdgO+FP9wsK88i7TxN:ctu4lFUW8/CqLFmgZKsK2b
                                                                                      MD5:8EAE4FC3A16A7EED2268E295A420A0BC
                                                                                      SHA1:1170653FFB4E915B4FFD3A142B62A57C20E0FEAF
                                                                                      SHA-256:7A90830D5EEDC789E89DED68482BDB5CB250FAAC2B6375009912815EAE3FFD1D
                                                                                      SHA-512:6567D2BF4102D97ABAA33BD35EAB8929BB9F3804AA9928F75823F10BB5F80E868C82D7A634D3D8FD54A28E6E9FF98B3EA716F2AD9B876127352F631D0367CF45
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR..............x......gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.173n.c..2.IDATx^..].U....6.L..L......X..&.`bb5...`LlL.V0&6&.VH#.E......P...!T......^....y...5.M.4m._......g..>{?..?.\8.9g....5..3......oH....r1*6..b..)..}.aq..(&.(..!1....~.~.~...........PXlB.!.X..r@....j....d...N..$..]v...].;.w...U..@X...BH~..nP..:.m.....&NOt...u..F.......!...#..,......|.H./....u..R...Yau.B.!.G&".....=6...&1.O..s].....B.!....`....U...nN.C3t...@..p.|..B...CO.....v=y.....N..nK..tH.!.RtR.zly.8 ..>_.mu...mNA@.!^".~......`fM..C...m.....B..!2...k.O...a<.6..h[....!..T"..._.z]......h..6...B..52@..v..]...Q7mS...q."B.i32...|z..=).......'..=N$$..&..n.x....G..j[.. .....k.`....r1.9...2.. .@........h.]..3!...E.L}........m..y..!..#..^...M../....b..A...B.F.A.A.^g..~x.m^.>7."....x}B........F.|-.}...BH>..m...=#.A..N......m.!$..`6G...\..L....3sB7"..t"..>nU..n.p.&G....!$..@...G.!a.f..F..J.y...x"..^.V..........q.!!... ...]/8..h..iPO......."....
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 1500 x 200, 8-bit colormap, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):2146
                                                                                      Entropy (8bit):7.178988398026767
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cAhKPeoPLCWlriRSJ40W0wIFDh2Ua+pU8+S4NhF84PM:jAmoPxiR8PbwIFN2xb8m84PM
                                                                                      MD5:42F5496EFF0F04BB66C9F70267555DA1
                                                                                      SHA1:3C6CDFAE05900E643F1B3D2753ACA7FA0E372054
                                                                                      SHA-256:60ACCAAB72E7064B7A4748BF4225FD66B1B89EF2AD588725D05E5B4D297AF5B3
                                                                                      SHA-512:8BBB1BEE0B9C996EF3698FCA4A86682E9B91C74F6448E7E8CE0676906E225600AA09A49B3C83633E4FA4C230FD5D4D1E601F8B5C5247862F0796D7E7FCF97481
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...............|....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<.../PLTE_`bnoq.................lll............QQQ.fJ.X..U.mnp......l[....t_U.Y!.V..X..U..X..c*......~`...]C.V..U..V..eNkkm...j\...p_X.V..Y.......Y$.............U..U.......W..[..z.Z,......V..V..e?ttv....q[..}^P.W..V..W.sc\.^..W..V.cdf.........md`.p....e`_.[3.W..[1.V....666(((...ggi...}~.vvx.........(....bKGDd.......IDATx...ysSe....b.D P(.d.......V.........;86......7..y.....~sr..............................................................................................................5l.Md..VZi.U.Vi.55=d[Z....Zi..VQZ...[.....jt]...J.(.Rkz...2V..j..VZEi%...J+.2l%...J+.2l%...J+.2l..mj..md.&..J+....7}z.?....XM...VZi...X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....X.K+....H.o..n.wl...krfr......=.3.{v...d{X..{........Z...j............=..'..^./...........C.....O..I.?..a.J.._n7.L..V.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):4179
                                                                                      Entropy (8bit):7.942893504616903
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:Dq5kjYyaAYVIxQkF1AiLZ1NexiPojp3WkJ+iBBBL:DMesVIxQkPzIig93Wq
                                                                                      MD5:BA726D8E0200BE75DF19278705D16F6B
                                                                                      SHA1:90290E095F5F795B5BE39F3423B2690866AAD5C0
                                                                                      SHA-256:7B28F3F46E4886B47C65ED67B01CB5798D2F7DC4FF4DB7BD047E35E3472ABC0E
                                                                                      SHA-512:92262CA896E3C1ED9240B236E3D65A02997A13D21164AA902DC2B01E464C196EA1337E4BEBE3CF5B10C30FB25C4E9E5BB00E223027219C6386E4383FEED328B5
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs.........j......tEXtSoftware.paint.net 4.0.19..d....IDATx^..SE..Q9..T....s.u.W-T..DED..].....t`..$/.... *.r.....L&....w...P3y=.K&.....[.............%.<x.......<x......Cl.8]n......W.!u......`..}3D8.Z&.?c.....v.P.).vN..<T.)[...Xv.l.p.......xFF3.2p.I-.C5.}L...z..0...c.C2....j.>.I./.d..1........#.A-.[.C.o....F.V.x~..J..b=..r?.Jm ...~4..GpC.....=T......\K.-.L..c.6..{n.-|.=....L...j0E(.....p.SE.{.F;n2f-.......dK...@.......^<m2fML.;..bo..n..h m|...h..T+$Q8i|f ..'..J..... .9...0>3...%...u3.LP........K..M..<P..? C..!ts.J..~DF.;...VI.....L.s....d[2^.O7.."..A8d4.p..x~5..u........_....n..p..Q.z.b.....bw.<..|u.l*c.`:..Q.n...p.s.R...@X.{.'.|..~..T..D.f..u.nv.0i.S.....M..M.Jxt..x......".....+d,...^..@..`.{.3.!.lT.5.3.6~.m....N.5.1_l=......A..=......fg.j.....Hz...rZ..wb.5..Y...-..OMIG..+...St....A.0.C..M..pz.o..y=n...v...N........^."....e...H.9)..Z......-,P..I..#{(.:.............t*.....GWe.}...>.(.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):3202
                                                                                      Entropy (8bit):7.89996341707749
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:WCuJNAArrHAcjzEr4iQS0sWOtnyq7L4tW778:W1hrHHfER0CpR4t7
                                                                                      MD5:7846E95EE2757C9421DBE5A4B57CD105
                                                                                      SHA1:07C091FC1062DB5C15B8E6E24622047E24CA2C44
                                                                                      SHA-256:46BA0C5A3C5230F17CE61A2F6A30B4B7E920EA69C1FEC03A298C369F5F271AC2
                                                                                      SHA-512:C27604D081C9918D9E49663BB1217879D0F9D08E85E6990097C2AAE2E91AB25773FD44DA1C827B72A9CFC450ED6E8E687F095172509C4A546C13A2089B30839F
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...`...`......w8....gAMA......a.....pHYs...........k.....tEXtSoftware.paint.net 4.0.19..d....IDATx^.........c^`)i F..V[...1.j...@...R!.BT...k.7...^v.Ep.EA*/Yh5..{......X..-6}..V....;s.....w.s3_.K.....7..9.3...(...(z...=......E.....{@..=....P.p.(z...=......E.....{@..!......F~.....)...T....|..It.....P,d.p.q9.8b.[l.._.@.P..:FI..a'......g.@.P...$G.p'..iQ........(.*........b.......\.b.".}@...v...%.o.@..!. ..;....s~.|........_l-G.......y.\a....B.l.....S..fE....c..P.fC.Q....BC.5.....:.:.../J6...l(.I.q;...B#p.c5r.$.a...[.B......p.i...v.....\{T.{Q.2.E;?.....&..."..51..4j'..XHp..V.....44./RAf.i.N.2.hQ..\..j+..XHH...Y...&Ut....V..|(..*4...&.=.@.P....D\....#S$..4...~.&...X6.;....Fm:... ....X.a......Q......x...4...Z.r...w.Fm:...B..q..y...z.EpB.b...)......*..Ae.H...<h0j..P......}0....T....;b....YL.S{]c.3......x.4....-b..$.T.mb...z........~.D.Yn.^9...M...I........jQ.N.b6.7.'......]..n9....R........{..>.n../.....{u.gCP...M.]..n..v.'...1.P.|B
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9508
                                                                                      Entropy (8bit):7.981597053306711
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:AUOkTxK+NStoVddAayGVtSVGXnKPmcKokpFbrfaC6waKdVVw/myTN:A+xRsYZpFBpFbrfaVtGVVw/dTN
                                                                                      MD5:00C5EF4B07D2AEB5668EB52B8975328A
                                                                                      SHA1:44F0E5993D73FBE4C1A949D323B8B40D17138B20
                                                                                      SHA-256:B0EA3A252CEE9F034899AB1B6ED560E478FAF021BB39748850F66AA0E52AC5D7
                                                                                      SHA-512:7B2737214B6C523AD848EECD11C03119A047040F04D429FA032614EB86B6CE4101B8F5A4FD6DC4C9905FC5E4A4CFF18B8F5F8718A808E655E645A161DDD060CF
                                                                                      Malicious:false
                                                                                      Preview:Bomgar Software License v09.11..$...j...4.Fu.l..M..f..N...<k...Gx.B...z.4.muf`p5W...Cz.q)I.1..^^..._(.1.R....H...xG?wW......B.I.5.|......IvN.{\`H.,..OAl..(....d..c...C.6.B.}.........J.....Jh...@....o..~.R. .sr.....k...?.{.sO.... ..{4.)?Y.qga..4.....i....n.c. ..h.B.fe..M..$v....|t..`,8n..-W..O&.iw.g.}U.\..6e.....g...9.......R/Y-.`......u..8..Y.=..o~F.0...WG.M.|..2.U.3.........B.\D.m......E..\l..X...+...<m...{B...lFu.s.2KG)K.|....i<o..rko.B!4._....y*.(Z..,.n..`&r..n.Q...w.6v.?2 .x....m..ci#...(..+cAw.>.....Ah45,'.s..F...sx{.%P..c.F.6Ezj......U....G."...L\i..0.=...T..=..7........8..(>.f......E../.$#_9.*D...>s."Mp..M"O..w.p..m.`.....<p........c...!....P->...*..s.....Y..`v.axqWnZ*Q,.,6.@.P...u...&.a.y.D.y........wm..h..M.z<..QG..N....b.D.4..x.........'..P....".,...R..U)...$%.9.8....e..uc..8...~.eh....^.).>.C.`.P.j....&`..x.....]....V....H.._$.^...]K.....5.....#.P..P."....,.A?.} 3.1N.;.j.D_....)..n.{./-W....|.....P.`i...N|*.c./_..zz'......M.%X....N.....T
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4192
                                                                                      Entropy (8bit):0.31926211167311186
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:1dy2BMsssssssssssssssssssssssssssssssssssssssssssssssssssssssssl:1I2Z
                                                                                      MD5:50853C54A1E6410B85F2D77218BD64C5
                                                                                      SHA1:43579892ADCF91517813CE5E15E91CF7DB77F6ED
                                                                                      SHA-256:D863E701D93C5DBD7547E25055EE0BFED840C60BB055FB2EDA84FA9BA18C344E
                                                                                      SHA-512:1DE8DC3DE4793A784B7123C0208ADDA36B964ADDF4BABBB56925270B072BB19571870A3F33D235F72798B2A5823C2441450B858255401F4953F6991F7BDD0869
                                                                                      Malicious:false
                                                                                      Preview:[General]..instanceID=67EC57DF.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:Generic INItialization configuration [Reconnect]
                                                                                      Category:dropped
                                                                                      Size (bytes):288
                                                                                      Entropy (8bit):5.065155609989966
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:1IX31NSuyC7aceApw3PVTJ4DG7r6KSX0wJ8C+g5KMJPzy:1MNz177eR/VTJ4avLmCUKMdzy
                                                                                      MD5:8DDA1F78570C29DDFB1639A17CE5554D
                                                                                      SHA1:A7F2ACF808E600F52CD626E0EC5F4A7BD1155763
                                                                                      SHA-256:300DBB4080FCBBB52CBC4717512DEAC98F7DE56961C46F67C34C11E9A9084A57
                                                                                      SHA-512:B2E3A84DEC7E0758B6A5BB89455215B576192AAF2289C007A47645E11C02F73CC2FA971843297F7546EF56F6538A070E5861534CD8FE067B60503C850241B394
                                                                                      Malicious:false
                                                                                      Preview:[General]..build_version=22.2.2..build_revision=3087-1d8542da51e0a5b20954e0a324023846367e17cb..build_date=20241220231536..startup_animation_instance_id=$SPIN_INSTANCE..[Reconnect]..min_reconnect_delay=5..average_connections_per_second=50..respawn_interval=60..proxy_detect_interval=1440..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      File Type:Generic INItialization configuration [Pinned]
                                                                                      Category:dropped
                                                                                      Size (bytes):4176
                                                                                      Entropy (8bit):0.744171390622495
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:1dy2BAJwkn23frsh6Y/dbEjLgQDV5xvEy2BMssssssssssssssssssssssssssss:1I2/fDssG1KVfvl2K
                                                                                      MD5:4DD283BA58FF93A8991B51E5FDBF3906
                                                                                      SHA1:7AAEB7268238D222876FB983A6723C351483B029
                                                                                      SHA-256:99A75F9BA4ABDB225AD58E786B37980A75CE5BF8C227054FC6345B5B52E65257
                                                                                      SHA-512:CEA16592B1DEE95AFEB8BC12AE92EC3B73CBBB2DD6DD535497D3BBAE68C9C5F1801C3A61C0FBCCBE1247B2AB2C2B3908F0AEF7231F574D502828F1B64D22EF55
                                                                                      Malicious:false
                                                                                      Preview:[General]..instanceID=67EC57DF..[Pinned]..AppPath="C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe"..autoupdate_use_app_res_dir=..build_date=..build_revision=..build_version=..instanceID=67EC57DF.. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):152656
                                                                                      Entropy (8bit):6.294355139461196
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:s5872UpzxlNjI+s4A8uTNlEMXlg+bhwzQjDNnRkXa5:sSPphzs4AhjzFw+NnJ
                                                                                      MD5:F75B0280498302548ADC5DC10762A2A0
                                                                                      SHA1:5AF5B8C1DA1E9EE16C896CCD6E219CF08586D742
                                                                                      SHA-256:0B1B746172A2C30CB76F6162542A49C4E5C101F27995F8B93AE9413941B2E18F
                                                                                      SHA-512:FC948F46892BE73640DEA83E2D6C46A3DEC45A3BB784FB8E3E1ECB3FE65D67164BA44D5E39CA4B42AC8998B5A878863125003A73DD82CDDD0AF6BF8D1E184097
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)-'.mLI.mLI.mLI.y'M.fLI.y'J.hLI.y'L..LI..<L.HLI..<M.}LI..<J.dLI.y'H.dLI.mLH..LI..=L.oLI..=..lLI..=K.lLI.RichmLI.........PE..d...d..b.........."..........P.......".........@.............................`............`..................................................\..d..............D.......PN...P..8...pL..p............................L..0............................................text............................... ..`.rdata..............................@..@.data........p.......P..............@....pdata..D............Z..............@..@_RDATA...............h..............@..@.rsrc...............j..............@..@.reloc..8....P......................@..B................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1403
                                                                                      Entropy (8bit):5.568486223574158
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:C3vx4Oe5KVyP8ggpdmfciaLUcGLifJkpfBrdwpE7Yic7Bk5C5HfjZn7ZWgn:C3uL0VyPYkfc3DG2ujd57Yv7Bk5CZ9n
                                                                                      MD5:3BE907A6BA81359F4CBEC331B7D6FC0C
                                                                                      SHA1:9B492B01D15058EE41AE1743632613A938CF97F5
                                                                                      SHA-256:6DFD834C976BF37764234C4511CCE887E0666584D879543385442EE6F9E76402
                                                                                      SHA-512:906A91301A42C0BD83FB401515C103E2219A9452E5FC8818F2977B1AE3BBE8CF96954DA3E50AF80CB6D0796C219D558C6AC28AF7AA46FC4BE44973A206728993
                                                                                      Malicious:false
                                                                                      Preview:@echo off..rem start-cb-hook.bat copies the hook dlls to a different directory and gives them unique names...rem start-cb-hook.bat creates stop-cb-hook.bat with these and appends stop-cb-hook.bat.template to it.....VERIFY OTHER 2>nul..SETLOCAL ENABLEEXTENSIONS..IF ERRORLEVEL 1 EXIT /B 1....set ARGS=%*..set EXE_PATH32="%~dp0embedhook-x86.exe"..set EXE_PATH64="%~dp0embedhook-x64.exe"..set TEMPPREFIX=Z@H!....set TEMPHASH=%RANDOM%%RANDOM%%RANDOM%%RANDOM%%TIME:~9,2%......IF DEFINED LOCALAPPDATA (.. set TMPPATH=%LOCALAPPDATA%..) ELSE (.. set TMPPATH=%APPDATA%..)..del /q %TMPPATH%\%TEMPPREFIX%*.tmp....set DLL_PATH32=%TMPPATH%\%TEMPPREFIX%-%TEMPHASH%-32.tmp....copy /b "\\?\%~dp0cbhook-x86.dll" "%DLL_PATH32%" ..start "" %EXE_PATH32% --install "%DLL_PATH32%" %ARGS%....rem write over any existing stop-cb-hook.bat..@echo @set DLL_PATH32=%DLL_PATH32% > "%~dp0stop-cb-hook.bat"....set x64=false....if DEFINED PROCESSOR_ARCHITEW6432 set x64=true..if %PROCESSOR_ARCHITECTURE%==AMD64 set x64=true..if
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1563480973349343
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:saMelmOKEoyAbKxhRCeOXaXF6kCslD6XnXvHX5/1lMO3XHoX5HIlttINM0+FN:bmO37AsRwXaX1/0tMKHoulvvx
                                                                                      MD5:7604363A3DB0D8202ABFD9C16D154D4E
                                                                                      SHA1:6BBA587D800DF3630C1A762422B743B8F8D91086
                                                                                      SHA-256:D732DD994C232E710145E43062E5E085E3897B885ACFB5422B6C395E3295042D
                                                                                      SHA-512:1DD47A4EAEEE8EBFF4A661FEC6943D2D3A59E9C37E90120078FAAF90AD92C4C973F8B1526FDAD20CE4D770220EF49D8EEADFD7AADAAADB1B9057602969229033
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.\cs.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.?e..\j..[l..Ne..Jf..[q..`~..*c...[...U...U...V...W...X...Y...^..p...z.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.161308355433604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uIKaO37AHIvxIbCrOxRsLOL7LYQb2aQ4IVIe:TKaO3+IKbCrOxRAaQ4s
                                                                                      MD5:0B312FD112C34504680ABCE9FE6EAA13
                                                                                      SHA1:3268FFD8504801A59AB5722A174498691419DDC7
                                                                                      SHA-256:EB3FF2CACD409461C6A8DDE65D278C296745401FAFFFD6ECDCF470E595C98008
                                                                                      SHA-512:2289EE101AF9736320D27FED8DD52F2954DF98208E8B84358BF6468988B714CF6894188945CE477EA43017B250C1B2C8B73F3363FDE560575CE4832B8CFC0519
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]..\j..[l..[q..`~...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U..p...z.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.161308355433604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uIKaO37AHIvxQ0b1AJRKL8LpLY2Z2oK4urIe:TKaO3+Ii0b1AJR2oK4E
                                                                                      MD5:915B8A9DE4CCEF690B17A5A66B945487
                                                                                      SHA1:9A3D393A91F551446561F8E42E90C0E13C1EB4FC
                                                                                      SHA-256:BD8E3F9CCF7F108DEFDF28C74D238AFA01BD22F119A782497C1FFDCDB0CD0CC8
                                                                                      SHA-512:16DF0E7DC2577FABB2592F514E83574404951BB2A702100238F71E69FAD2E48385B6B1E33C981B028AC6E76B076B1CEF1A57D9D9D2FB030D57465E46E2CFA5C4
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]..\j..[l..[q..`~...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U..p...z.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1509748470400782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uRXkw3/oofUGXjSjSjkjXWWPiBIg72wCbIFcbjobjiT6:Uh3SWWPiBIg72IFcbjobjb
                                                                                      MD5:EBCFFEA1A5E062435B12BAFA37509C9D
                                                                                      SHA1:90D95C3E42901A47CCEBF9038D629D58D6BFEAA3
                                                                                      SHA-256:B41EF27CDCDC734B675F6A057D0130DB083B232C1456DF89F6B29DDCF2E01C45
                                                                                      SHA-512:4DFA9ED7D9C19D06E5D60E036C85658C6CD8EA75CBE08F2BAAD8125E3D3073925CC1E071FF74E4EB1A3EECBD40F94D5DE57ABF6349182DD69E387748E0B31A56
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.mkk.lll.pnm.qon.vtt.xvv..~}.1[..,Z..C]...X...X..$Y...W...V...W...V...W...V...V...U...U...V...U................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1484087593385348
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:saO/CogtALKE/KRkKVststshsniSiSGSZHTFZbL1:uhF3/ZSSunzzfZzt
                                                                                      MD5:0DB01E512C8B09FEA1C1BCB93DDF0650
                                                                                      SHA1:75147C7D7256CB4EF2D928BE90A2136171A3B805
                                                                                      SHA-256:B42445F9D216CDEEBB1463F018616AB955FEF00B3F86548D88910CF60C7B5DE8
                                                                                      SHA-512:DC89F30EF3D04BDEA271375CFB5415C08F3CB6B9E72837A9077AF5C6CD76E14F0D219D227D92C74C0DADAEB16ABCE9F8861BF607B5E2757D77CAAEAEB5E9E693
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):519
                                                                                      Entropy (8bit):5.454910701231489
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:cNXKIkJWj2diIk3NmyOYV9hI20STt27Sm3hFc7BThH/hO8+:U1iyOeM20STE7xFc7BdpO8+
                                                                                      MD5:3BF7A702E700E6FBB202DDF6C15D826D
                                                                                      SHA1:AFE2495765BC7FF7F651744CD7DE95A4D594C878
                                                                                      SHA-256:00E023342653F09F87000879C3878A5A2FBCD729FD62330399A3EA693F72AFCF
                                                                                      SHA-512:AB01F5CCA27ED73B1B1E3D7242C2DDFD54FC8BE8C2196FFCED634E85587F0A88273EC323B278955BEB8CA156178FB5ED207944C3080B2A8A10B03F0C53EBED9B
                                                                                      Malicious:false
                                                                                      Preview:@echo off..rem this a template used to make stop-cb-hook.bat. First write @set DLL_PATH32|64 = <path to dll> to stop-cb-hook.bat..rem then append this file...VERIFY OTHER 2>nul..SETLOCAL ENABLEEXTENSIONS..IF ERRORLEVEL 1 EXIT /B 1....start "" "%~dp0embedhook-x86.exe" --kill "%DLL_PATH32%" --site %1....if DEFINED PROCESSOR_ARCHITEW6432 call :killx64hook..if %PROCESSOR_ARCHITECTURE%==AMD64 call :killx64hook....goto :eof....:killx64hook..start "" "%~dp0embedhook-x64.exe" --kill "%DLL_PATH64%" --site %1..goto :eof....
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):53
                                                                                      Entropy (8bit):4.51963554857626
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:D/GjIWtAdASH5Mv:L/d/mv
                                                                                      MD5:CDD19A0D84C85F3449989EAB0BEC0666
                                                                                      SHA1:8E41A62581F879339B83DFC7C84DCF373E86849D
                                                                                      SHA-256:8F77C6A9CE46A37C80E3CFABFFEDCB17F82B5B6E8135F0FD2F40B6E91F6AEF58
                                                                                      SHA-512:85DD96D2E00CFDB5DF2EA695EFC34E3EE5E907DE92147DB6EAC3B184A470363F54AC17748907F9CB6963E8FD4346B7177C01527A8A88EE5CA780B7622BCD73A0
                                                                                      Malicious:false
                                                                                      Preview:cd "%~dp0.."."%~dp0bomgar-scc.exe" -uninstall silent.
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1563480973349343
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:saMelmOKEoyAbKxhRCeOXaXF6kCslD6XnXvHX5/1lMO3XHoX5HIlttINM0+FN:bmO37AsRwXaX1/0tMKHoulvvx
                                                                                      MD5:7604363A3DB0D8202ABFD9C16D154D4E
                                                                                      SHA1:6BBA587D800DF3630C1A762422B743B8F8D91086
                                                                                      SHA-256:D732DD994C232E710145E43062E5E085E3897B885ACFB5422B6C395E3295042D
                                                                                      SHA-512:1DD47A4EAEEE8EBFF4A661FEC6943D2D3A59E9C37E90120078FAAF90AD92C4C973F8B1526FDAD20CE4D770220EF49D8EEADFD7AADAAADB1B9057602969229033
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.\cs.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.?e..\j..[l..Ne..Jf..[q..`~..*c...[...U...U...V...W...X...Y...^..p...z.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.161308355433604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uIKaO37AHIvxIbCrOxRsLOL7LYQb2aQ4IVIe:TKaO3+IKbCrOxRAaQ4s
                                                                                      MD5:0B312FD112C34504680ABCE9FE6EAA13
                                                                                      SHA1:3268FFD8504801A59AB5722A174498691419DDC7
                                                                                      SHA-256:EB3FF2CACD409461C6A8DDE65D278C296745401FAFFFD6ECDCF470E595C98008
                                                                                      SHA-512:2289EE101AF9736320D27FED8DD52F2954DF98208E8B84358BF6468988B714CF6894188945CE477EA43017B250C1B2C8B73F3363FDE560575CE4832B8CFC0519
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]..\j..[l..[q..`~...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U..p...z.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.161308355433604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uIKaO37AHIvxQ0b1AJRKL8LpLY2Z2oK4urIe:TKaO3+Ii0b1AJR2oK4E
                                                                                      MD5:915B8A9DE4CCEF690B17A5A66B945487
                                                                                      SHA1:9A3D393A91F551446561F8E42E90C0E13C1EB4FC
                                                                                      SHA-256:BD8E3F9CCF7F108DEFDF28C74D238AFA01BD22F119A782497C1FFDCDB0CD0CC8
                                                                                      SHA-512:16DF0E7DC2577FABB2592F514E83574404951BB2A702100238F71E69FAD2E48385B6B1E33C981B028AC6E76B076B1CEF1A57D9D9D2FB030D57465E46E2CFA5C4
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.`dm.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]..\j..[l..[q..`~...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U..p...z.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1509748470400782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:uRXkw3/oofUGXjSjSjkjXWWPiBIg72wCbIFcbjobjiT6:Uh3SWWPiBIg72IFcbjobjb
                                                                                      MD5:EBCFFEA1A5E062435B12BAFA37509C9D
                                                                                      SHA1:90D95C3E42901A47CCEBF9038D629D58D6BFEAA3
                                                                                      SHA-256:B41EF27CDCDC734B675F6A057D0130DB083B232C1456DF89F6B29DDCF2E01C45
                                                                                      SHA-512:4DFA9ED7D9C19D06E5D60E036C85658C6CD8EA75CBE08F2BAAD8125E3D3073925CC1E071FF74E4EB1A3EECBD40F94D5DE57ABF6349182DD69E387748E0B31A56
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.mkk.lll.pnm.qon.vtt.xvv..~}.1[..,Z..C]...X...X..$Y...W...V...W...V...W...V...V...U...U...V...U................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 300 x 200 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 61078, bits offset 1078
                                                                                      Category:dropped
                                                                                      Size (bytes):61078
                                                                                      Entropy (8bit):1.1484087593385348
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:saO/CogtALKE/KRkKVststshsniSiSGSZHTFZbL1:uhF3/ZSSunzzfZzt
                                                                                      MD5:0DB01E512C8B09FEA1C1BCB93DDF0650
                                                                                      SHA1:75147C7D7256CB4EF2D928BE90A2136171A3B805
                                                                                      SHA-256:B42445F9D216CDEEBB1463F018616AB955FEF00B3F86548D88910CF60C7B5DE8
                                                                                      SHA-512:DC89F30EF3D04BDEA271375CFB5415C08F3CB6B9E72837A9077AF5C6CD76E14F0D219D227D92C74C0DADAEB16ABCE9F8861BF607B5E2757D77CAAEAEB5E9E693
                                                                                      Malicious:false
                                                                                      Preview:BM........6...(...,...............................................(((.666.QQQ.b`_.U_t.X_p.P^}._`e.fdc.igg.mkk.lll.pnm.qon.vtt.xvv..~}.3[..,Z..C]...X..$Y..!Y...W...W...V...W...V...V...V...U...U...U....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):152656
                                                                                      Entropy (8bit):6.294355139461196
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:s5872UpzxlNjI+s4A8uTNlEMXlg+bhwzQjDNnRkXa5:sSPphzs4AhjzFw+NnJ
                                                                                      MD5:F75B0280498302548ADC5DC10762A2A0
                                                                                      SHA1:5AF5B8C1DA1E9EE16C896CCD6E219CF08586D742
                                                                                      SHA-256:0B1B746172A2C30CB76F6162542A49C4E5C101F27995F8B93AE9413941B2E18F
                                                                                      SHA-512:FC948F46892BE73640DEA83E2D6C46A3DEC45A3BB784FB8E3E1ECB3FE65D67164BA44D5E39CA4B42AC8998B5A878863125003A73DD82CDDD0AF6BF8D1E184097
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)-'.mLI.mLI.mLI.y'M.fLI.y'J.hLI.y'L..LI..<L.HLI..<M.}LI..<J.dLI.y'H.dLI.mLH..LI..=L.oLI..=..lLI..=K.lLI.RichmLI.........PE..d...d..b.........."..........P.......".........@.............................`............`..................................................\..d..............D.......PN...P..8...pL..p............................L..0............................................text............................... ..`.rdata..............................@..@.data........p.......P..............@....pdata..D............Z..............@..@_RDATA...............h..............@..@.rsrc...............j..............@..@.reloc..8....P......................@..B................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):233
                                                                                      Entropy (8bit):5.154637353717395
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:hlPwkn23frsheu1sXZWjk/8hK7zdvs/Pwkn23frsheu1sXn:YfDscZXoo0hK7z+AfDscZXn
                                                                                      MD5:33A17F97979D49C82A5AF37CDF9F0186
                                                                                      SHA1:18D5FFB0D2BE6F597FA6CF22DC5681F082680960
                                                                                      SHA-256:68DD33971FBEF0B2CBC4918D84A69225806F37A6DE1B0EF795B60FE99EB8DEA3
                                                                                      SHA-512:194B26D0A306FE77085A31AE1DF2ADEF941D87381FD4E33A9D1671B92FDBAB3E94B6FD6F7E2D95A86A64338FC56211FFCCF9403BED964E9D892A5A6E798CAC03
                                                                                      Malicious:false
                                                                                      Preview:@echo off.."C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe" --instance-id $SPIN_INSTANCE --icofile $SPIN_ICON ..cd ....rmdir /q /s "C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE"
                                                                                      Process:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):13284982
                                                                                      Entropy (8bit):6.446241598939578
                                                                                      Encrypted:false
                                                                                      SSDEEP:196608:Tm2giMVXKUlQgKmDBEpEro04K6uctfYXSdAOV:LgxKUlAmDXrncNBA6
                                                                                      MD5:0D2E7BBB7DB5C5C52F85E283423F4A5C
                                                                                      SHA1:8E966C329998EACB28289088F4E5E754A8A649BD
                                                                                      SHA-256:5B8F0053A9B651C8C0BCC02D8EE40B3B428B0A056FEB9F37E78245E6903C267E
                                                                                      SHA-512:42C4E66380E00E376584474EDD46A72100527AB9811DB462657199D962608B5676A8F676FD4DC6BA881D1F20195D95F1CA8829C7452CC13CA2BDD7C945DB02F0
                                                                                      Malicious:false
                                                                                      Preview:s.......,.......,.......D......................s...........................................................................................................................................................................................................................................................1...]....................2..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):55
                                                                                      Entropy (8bit):4.306461250274409
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                      Malicious:false
                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:modified
                                                                                      Size (bytes):7388
                                                                                      Entropy (8bit):3.241013485395201
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:cEi+AAsoJjykzEJ+AAsoJjykHEl+AAsoJjykv:cN+SoJbO+SoJv6+SoJX
                                                                                      MD5:4D7E75735EEB782086465427FA5E5274
                                                                                      SHA1:8924E9810E89AC47CA7118B39384D21D71F343EE
                                                                                      SHA-256:F7836DC1266D1F4E7164E744812EF3A15A54CE79B3E579CACFA2F88E1284E13C
                                                                                      SHA-512:F2BBF56F928A75B2728DC828BA516E34AA904F43E8A6AB2AFF0708B2CAB0EBD93BA3A59A20A47E60A9BE832D1DD13E4BE92E8ACD2F03B893BDCCEB9C6B0875AF
                                                                                      Malicious:false
                                                                                      Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. O.c.t. .. 0.4. .. 2.0.2.3. .1.2.:.0.3.:.4.2.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                      Entropy (8bit):7.997363178690148
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      File size:3'803'496 bytes
                                                                                      MD5:9a8228b84352a3138c09493077974b01
                                                                                      SHA1:c848f6f7e0ebce7d6b85679d337b2ae6f19bd684
                                                                                      SHA256:449b25e8a0010b4ac48038f16f120170b50b763cb8bd528dbb83a2e0d57ff1ac
                                                                                      SHA512:5a91db75dd38ecc3df78995d593c1148910b667dbaee6a7c03376b811bb659fe52efbb84bb3884a5e03671db25101350ef317e9e8956c8756941843a1a40a988
                                                                                      SSDEEP:98304:4tiLbrFPmQm+pcmg2kzOOqxvZYPTNJAjyrwnO80jGlO:4tym4cmgzcZgQx6jb
                                                                                      TLSH:6E0633CF4BCBD2C1D123DDFB5812076BFCA866E440984D6CD36CA4A07EAE309E796951
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF..rv..QF..W@..QF.Rich.QF.........PE..L...i:.V.................^..........l2.......p....@
                                                                                      Icon Hash:137131b3b233399c
                                                                                      Entrypoint:0x40326c
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:true
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x56FF3A69 [Sat Apr 2 03:20:09 2016 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:b1a57b635b23ffd553b3fd1e0960b2bd
                                                                                      Signature Valid:true
                                                                                      Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                      Signature Validation Error:The operation completed successfully
                                                                                      Error Number:0
                                                                                      Not Before, Not After
                                                                                      • 06/05/2022 01:00:00 21/05/2025 00:59:59
                                                                                      Subject Chain
                                                                                      • CN=Bomgar Corporation, OU=Remote Support, O=Bomgar Corporation, L=Ridgeland, S=Mississippi, C=US
                                                                                      Version:3
                                                                                      Thumbprint MD5:B6B7A58D71125E5EAEFF9FAD1958BBC7
                                                                                      Thumbprint SHA-1:8E8C9C5DC8F40AB96EFB9DCA9099CA43CB261D8C
                                                                                      Thumbprint SHA-256:93949EC5250F935A87FE9A73A5D0377D306802A0F77E1CC6CDD68A1818CD45B9
                                                                                      Serial:035D6332D3DD3ABC563615D16E0A7440
                                                                                      Instruction
                                                                                      sub esp, 00000184h
                                                                                      push ebx
                                                                                      push ebp
                                                                                      push esi
                                                                                      push edi
                                                                                      xor ebx, ebx
                                                                                      push 00008001h
                                                                                      mov dword ptr [esp+20h], ebx
                                                                                      mov dword ptr [esp+14h], 00409130h
                                                                                      mov dword ptr [esp+1Ch], ebx
                                                                                      mov byte ptr [esp+18h], 00000020h
                                                                                      call dword ptr [004070B4h]
                                                                                      call dword ptr [004070B0h]
                                                                                      cmp ax, 00000006h
                                                                                      je 00007F05E0F2B703h
                                                                                      push ebx
                                                                                      call 00007F05E0F2E4FCh
                                                                                      cmp eax, ebx
                                                                                      je 00007F05E0F2B6F9h
                                                                                      push 00000C00h
                                                                                      call eax
                                                                                      mov esi, 00407280h
                                                                                      push esi
                                                                                      call 00007F05E0F2E478h
                                                                                      push esi
                                                                                      call dword ptr [004070ACh]
                                                                                      lea esi, dword ptr [esi+eax+01h]
                                                                                      cmp byte ptr [esi], bl
                                                                                      jne 00007F05E0F2B6DDh
                                                                                      push 0000000Dh
                                                                                      call 00007F05E0F2E4D0h
                                                                                      push 0000000Bh
                                                                                      call 00007F05E0F2E4C9h
                                                                                      mov dword ptr [00423F64h], eax
                                                                                      call dword ptr [00407038h]
                                                                                      push ebx
                                                                                      call dword ptr [0040726Ch]
                                                                                      mov dword ptr [00424018h], eax
                                                                                      push ebx
                                                                                      lea eax, dword ptr [esp+38h]
                                                                                      push 00000160h
                                                                                      push eax
                                                                                      push ebx
                                                                                      push 0041F518h
                                                                                      call dword ptr [0040715Ch]
                                                                                      push 004091C0h
                                                                                      push 00423760h
                                                                                      call 00007F05E0F2E0FCh
                                                                                      call dword ptr [00407108h]
                                                                                      mov ebp, 0042A000h
                                                                                      push eax
                                                                                      push ebp
                                                                                      call 00007F05E0F2E0EAh
                                                                                      push ebx
                                                                                      call dword ptr [00407144h]
                                                                                      Programming Language:
                                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x74180xa0.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x4150.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x39bb180x4e50
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x70000x27c.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x5c740x5e0051e2544a6971f687f7a1241f613014c1False0.6614029255319149data6.410392274858999IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x70000x11960x12004c84e530bf8db37146334e6c487170bfFalse0.4587673611111111data5.203736203417129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0x90000x1b0580x60075d996f724e5e900c022f56b3df3ae1bFalse0.4401041666666667data4.130528180629363IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .ndata0x250000xb0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .rsrc0x300000x41500x42007be7e7da2f5a53ea2c34bd71f6497f89False0.23828125data3.569000806626709IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      RT_ICON0x302080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.1812240663900415
                                                                                      RT_ICON0x327b00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.2767354596622889
                                                                                      RT_DIALOG0x338580x100dataEnglishUnited States0.5234375
                                                                                      RT_DIALOG0x339580x11cdataEnglishUnited States0.6056338028169014
                                                                                      RT_DIALOG0x33a780x60dataEnglishUnited States0.7291666666666666
                                                                                      RT_GROUP_ICON0x33ad80x22dataEnglishUnited States0.9411764705882353
                                                                                      RT_VERSION0x33b000x378data0.4617117117117117
                                                                                      RT_MANIFEST0x33e780x2d7XML 1.0 document, ASCII text, with very long lines (727), with no line terminatorsEnglishUnited States0.5653370013755158
                                                                                      DLLImport
                                                                                      KERNEL32.dllGetTickCount, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, SetFileAttributesA, CompareFileTime, SearchPathA, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, Sleep, lstrcmpiA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrcatA, GetSystemDirectoryA, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, GetCommandLineA, GetTempPathA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, MultiByteToWideChar, LoadLibraryExA, GetModuleHandleA, FreeLibrary
                                                                                      USER32.dllSetCursor, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, EndDialog, ScreenToClient, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, GetWindowLongA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, SetTimer, PostQuitMessage, SetWindowLongA, SendMessageTimeoutA, LoadImageA, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, CreateDialogParamA, DestroyWindow, ShowWindow, SetWindowTextA
                                                                                      GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                      SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteA
                                                                                      ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                      COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                      DescriptionData
                                                                                      CompanyNamebomgar
                                                                                      FileDescriptionBeyondTrust Remote Support
                                                                                      FileVersion22.2.2.3087
                                                                                      LegalCopyrightCopyright (C) 2002-2022 BeyondTrust Corporation. Redistribution Prohibited. All Rights Reserved.
                                                                                      ProductNameBeyondTrust Remote Support
                                                                                      ProductVersion22.2.2 (3087-1d8542da51e0a5b20954e0a324023846367e17cb)
                                                                                      Translation0x0000 0x04e4
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      EnglishUnited States

                                                                                      Download Network PCAP: filteredfull

                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2025-04-01T23:17:27.301615+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.4497253.233.108.128443TCP
                                                                                      • Total Packets: 605
                                                                                      • 443 (HTTPS)
                                                                                      • 53 (DNS)
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 1, 2025 23:17:23.402096987 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.402167082 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.402282000 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.404756069 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.404786110 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.646430969 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.646517038 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.720312119 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.720386982 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.720513105 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.720526934 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.720552921 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.720582008 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.720608950 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.720627069 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.720710993 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.764285088 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.876750946 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.876939058 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.877293110 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.878597975 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:23.878643036 CEST443497238.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.878751040 CEST49723443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:27.023950100 CEST49725443192.168.2.43.233.108.128
                                                                                      Apr 1, 2025 23:17:27.024015903 CEST443497253.233.108.128192.168.2.4
                                                                                      Apr 1, 2025 23:17:27.024128914 CEST49725443192.168.2.43.233.108.128
                                                                                      Apr 1, 2025 23:17:27.025491953 CEST49725443192.168.2.43.233.108.128
                                                                                      Apr 1, 2025 23:17:27.025525093 CEST443497253.233.108.128192.168.2.4
                                                                                      Apr 1, 2025 23:17:27.244669914 CEST443497253.233.108.128192.168.2.4
                                                                                      Apr 1, 2025 23:17:27.244760036 CEST49725443192.168.2.43.233.108.128
                                                                                      Apr 1, 2025 23:17:27.300358057 CEST49725443192.168.2.43.233.108.128
                                                                                      Apr 1, 2025 23:17:27.300384045 CEST443497253.233.108.128192.168.2.4
                                                                                      Apr 1, 2025 23:17:27.300483942 CEST49725443192.168.2.43.233.108.128
                                                                                      Apr 1, 2025 23:17:27.300764084 CEST443497253.233.108.128192.168.2.4
                                                                                      Apr 1, 2025 23:17:27.300832033 CEST49725443192.168.2.43.233.108.128
                                                                                      Apr 1, 2025 23:17:28.343698978 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.343746901 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.343873024 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.345364094 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.345406055 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.592163086 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.592267036 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.650379896 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.650419950 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.650557041 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.668643951 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.668673038 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.668736935 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.712308884 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.712424994 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.712440014 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.909739971 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.909771919 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.909858942 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:28.909894943 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:28.965933084 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.027318954 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.027333021 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.027400970 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.027410030 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.027455091 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.027493954 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.027529955 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.027529955 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.027559996 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.088332891 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.088356018 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.088424921 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.088443041 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.088502884 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.137346983 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.137377024 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.137447119 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.137476921 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.137557983 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.137578964 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.278579950 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.278610945 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.278697968 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.278774977 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.278794050 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.278794050 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.278795004 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.278863907 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.278914928 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.278956890 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.278983116 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.278995991 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.279000998 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.279016972 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.279041052 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.279067039 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.279067039 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.279088974 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.279119968 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.279146910 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.295322895 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.295342922 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.295553923 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.295618057 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.295675039 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.326518059 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.326544046 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.326620102 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.326680899 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.326740980 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.358463049 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.358483076 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.358648062 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.358711004 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.358985901 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.378457069 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.378485918 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.378540039 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.378603935 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.378644943 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.378668070 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.392106056 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.392126083 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.392317057 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.392317057 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.392380953 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.392486095 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.401499033 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.401518106 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.401676893 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.401678085 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.401770115 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.401936054 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.410438061 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.410456896 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.410618067 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.410618067 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.410679102 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.410873890 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.427315950 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.427335024 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.427553892 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.427553892 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.427617073 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.427684069 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.444803953 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.444823980 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.444974899 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.444976091 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.445038080 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.445097923 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.460772991 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.460793018 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.460870028 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.460937977 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.460980892 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.461195946 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.474193096 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.474212885 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.474308014 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.474368095 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.474464893 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.487067938 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.487087965 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.487166882 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.487232924 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.487273932 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.487751961 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.495362997 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.495383024 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.495436907 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.495475054 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.495507956 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.495526075 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.504617929 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.504637957 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.504813910 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.504813910 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.504877090 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.506834984 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.512881041 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.512907028 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.513109922 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.513109922 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.513171911 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.513417006 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.520591974 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.520612955 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.520677090 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.520706892 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.520734072 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.520751953 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.526510954 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.526531935 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.526628017 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.526643991 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.526721954 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.533409119 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.533432007 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.533495903 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.533509016 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.533535957 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.533687115 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.539076090 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.539108038 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.539160013 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.539174080 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.539205074 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.539223909 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.546405077 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.546427965 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.546500921 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.546521902 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.546554089 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.546880007 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.552390099 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.552417040 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.552503109 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.552503109 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.552563906 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.552623034 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.557717085 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.557738066 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.557818890 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.557883024 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.557921886 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.558083057 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.563564062 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.563591957 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.563659906 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.563676119 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.563705921 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.563724995 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.574450016 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.574470997 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.574537039 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.574553967 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.574645042 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.579302073 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.579322100 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.579386950 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.579401016 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.579432011 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.579452038 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.583834887 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.583857059 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.583934069 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.583947897 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.584171057 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.589138031 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.589159012 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.589237928 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.589251041 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.589281082 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.589344978 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.593909025 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.593971014 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.594014883 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.594027996 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.594058990 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.594078064 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.713453054 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713481903 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713556051 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713634014 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713644028 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.713644981 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.713644981 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.713668108 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713707924 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713745117 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713758945 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.713758945 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.713809013 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.713814974 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713829041 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713866949 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713888884 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.713941097 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.714063883 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.714063883 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.714063883 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.714063883 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.714160919 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.714554071 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.733530998 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.733586073 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.733632088 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.733681917 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.733771086 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.733771086 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.733771086 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.733834982 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741576910 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741595030 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741651058 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741673946 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741735935 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741771936 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741771936 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741771936 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741771936 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741797924 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741853952 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741903067 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741914988 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741914988 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741939068 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741966009 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.741983891 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741983891 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.741997004 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.742008924 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.742011070 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.742031097 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.742060900 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.742079973 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.742090940 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.742137909 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.742137909 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.742178917 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:29.742238998 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.742892027 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:29.744404078 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:30.006853104 CEST49728443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:30.006885052 CEST443497288.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.638247013 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.638293028 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.638519049 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.656295061 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.656316996 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.893414974 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.893616915 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.921869040 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.921955109 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.922013998 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.922086000 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.922122955 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.922348022 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.964307070 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:31.964493990 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:31.964544058 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:32.124440908 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:32.124511003 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:32.124759912 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:32.127763987 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:32.127815008 CEST443497318.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:32.127846003 CEST49731443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.602936029 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.602993011 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.603128910 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.608093023 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.608119965 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.857256889 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.857336998 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.877115011 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.877154112 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.877216101 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.877249956 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.877315044 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.877325058 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.877485037 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.877612114 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.877621889 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:36.877659082 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:36.924274921 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:37.097304106 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:37.097484112 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:37.097547054 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:37.098680019 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:37.098690033 CEST443497338.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:37.098762035 CEST49733443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:41.686150074 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:41.686202049 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:41.702011108 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:41.754416943 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:41.754517078 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.005932093 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.005968094 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.013237953 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:42.052032948 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:42.052074909 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.052270889 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:42.052278042 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.052388906 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.106894970 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:42.106930017 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.147150040 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:42.241482019 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.241677999 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.241755009 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:42.242976904 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:42.243005991 CEST443497348.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.243022919 CEST49734443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:46.722181082 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:46.722280025 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:46.722393990 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:46.723923922 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:46.723964930 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:46.971026897 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:46.971461058 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:46.985210896 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:46.985289097 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:46.985394001 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:46.985408068 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:46.985567093 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:47.027932882 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:47.027991056 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:47.074682951 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:47.197932005 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:47.198127985 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:47.199028969 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:47.200140953 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:47.200140953 CEST49735443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:47.200185061 CEST443497358.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:51.810815096 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:51.810853958 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:51.811022043 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:51.825546980 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:51.825565100 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:52.069515944 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:52.069616079 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.084547997 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.084568024 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:52.084851980 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:52.084867954 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.124886990 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.124902010 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:52.178297997 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.307481050 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:52.307681084 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:52.309014082 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.309014082 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.309014082 CEST49736443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:52.309061050 CEST443497368.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:56.645670891 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:56.645725012 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:56.645812988 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:56.647313118 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:56.647330999 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:57.907193899 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:57.907403946 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:57.919512033 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:57.919537067 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:57.919589043 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:57.919595003 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:57.919636965 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:57.919640064 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:57.919680119 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:57.919687986 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:57.919725895 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:57.964293957 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:57.964514017 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:57.964566946 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:58.143523932 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:58.143714905 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:58.143878937 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:58.144807100 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:17:58.144855976 CEST443497378.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:17:58.144887924 CEST49737443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:01.685759068 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:01.685811043 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:01.685905933 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:01.698527098 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:01.698544025 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:01.943491936 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:01.944288969 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:01.964381933 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:01.964420080 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:01.964482069 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:01.964524031 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:02.008307934 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:02.009536028 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:02.009562969 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:02.057199955 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:02.172677994 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:02.172872066 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:02.173240900 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:02.174560070 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:02.174560070 CEST49738443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:02.174582958 CEST443497388.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.520186901 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.520241022 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.520320892 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.521806002 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.521825075 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.765851974 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.765952110 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785026073 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785048962 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.785104036 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785136938 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.785192966 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785198927 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.785239935 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785244942 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.785283089 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785289049 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.785327911 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785331964 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.785371065 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.785376072 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.785398006 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.837676048 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.837702036 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.884567976 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.988497019 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.988692999 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.988749981 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.989876032 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:06.989892006 CEST443497408.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.989912033 CEST49740443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.508447886 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.508493900 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.508589983 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.511096001 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.511132002 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.757735014 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.758002043 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.771011114 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.771045923 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.771126986 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.771131992 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.771178961 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.771182060 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.771369934 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.822127104 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.822145939 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.869057894 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.983988047 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.984168053 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.984266043 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.985924959 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:11.985941887 CEST443497428.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:11.985984087 CEST49742443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.571533918 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.571547985 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.571624994 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.573230982 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.573241949 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.819228888 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.819407940 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.839792967 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.839809895 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.839912891 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.839916945 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.839979887 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.839991093 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.880289078 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.880402088 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:16.880414009 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:16.931464911 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:17.056991100 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:17.057194948 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:17.057272911 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:17.059005022 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:17.059012890 CEST443497438.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:17.059041977 CEST49743443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:21.709579945 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:21.709678888 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:21.709803104 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:21.714184046 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:21.714267969 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.128704071 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.128900051 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.153003931 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.153089046 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.153203011 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.153218031 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.153275013 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.197169065 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.197228909 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.244093895 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.356190920 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.356395960 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.356482983 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.360104084 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.360104084 CEST49744443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:22.360148907 CEST443497448.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:26.911003113 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:26.911062956 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:26.911292076 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:26.917294025 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:26.917346001 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.169192076 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.169322014 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:27.189523935 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:27.189608097 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.189692020 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:27.189707041 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.189908981 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.244126081 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:27.244153023 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.291008949 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:27.409873009 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.410080910 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.410197020 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:27.413769007 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:27.413816929 CEST443497458.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.413857937 CEST49745443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:32.816061020 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:32.816087961 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:32.816219091 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:32.819735050 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:32.819749117 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.071923018 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.072390079 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.090529919 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.090547085 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.090601921 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.090606928 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.090650082 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.090655088 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.090697050 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.090701103 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.090744019 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.090748072 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.090770960 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.134686947 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.134696007 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.181793928 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.308664083 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.308870077 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.308936119 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.310046911 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:33.310061932 CEST443497468.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.310072899 CEST49746443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:36.790534019 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:36.790577888 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:36.790673971 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:36.792812109 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:36.792828083 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.049211025 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.049299002 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.074615002 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.074630976 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.074686050 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.074690104 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.074728012 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.074763060 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.074821949 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.074830055 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.075030088 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.119103909 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.119138956 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.165980101 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.288440943 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.288655043 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.288737059 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.290374994 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:37.290405035 CEST443497488.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:37.290424109 CEST49748443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.636380911 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.636409044 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.636559963 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.641684055 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.641697884 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.889483929 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.889640093 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.916160107 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.916182041 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.916261911 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.916266918 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.916318893 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.916323900 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.916373968 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.916378021 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.916416883 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:41.962940931 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:41.962949991 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:42.009671926 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:42.123476982 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:42.123671055 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:42.123749018 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:42.125288010 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:42.125303030 CEST443497498.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:42.125315905 CEST49749443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.616600990 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.616643906 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:46.616729021 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.618813992 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.618829012 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:46.871036053 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:46.871287107 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.893301010 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.893337965 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:46.893424034 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.893436909 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:46.893496037 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.893502951 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:46.893568993 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:46.893594027 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:46.947292089 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:47.105928898 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:47.106029987 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:47.106230974 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:47.109819889 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:47.109849930 CEST443497508.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:47.109896898 CEST49750443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:51.724529028 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:51.724591970 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:51.724689960 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:51.729866028 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:51.729887009 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:51.979247093 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:51.979361057 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:51.992517948 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:51.992567062 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:51.992650032 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:51.992662907 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:51.992722034 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:52.040941000 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:52.040958881 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:52.087956905 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:52.218884945 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:52.219089031 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:52.219156027 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:52.220288038 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:52.220315933 CEST443497518.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:52.220331907 CEST49751443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:56.728260040 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:56.728295088 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:56.728547096 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:56.730509996 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:56.730523109 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:56.977061987 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:56.977161884 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.005759954 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.005783081 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.005863905 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.005867958 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.005924940 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.005928993 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.005996943 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.006035089 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.006058931 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.006083012 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.056766033 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.217463017 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.217624903 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.217683077 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.221559048 CEST49752443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:18:57.221574068 CEST443497528.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:01.804966927 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:01.805067062 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:01.805633068 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:01.807223082 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:01.807260990 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.050834894 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.050987959 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:02.074700117 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:02.074742079 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.074799061 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.074919939 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:02.074949980 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.075052977 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:02.116348028 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.116460085 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:02.116477013 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.290395021 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.290479898 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.290844917 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:02.294636965 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:02.294681072 CEST443497538.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.294727087 CEST49753443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:06.812906981 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:06.812932968 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:06.813014984 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:06.818295002 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:06.818304062 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.233424902 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.233623981 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:07.261605024 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:07.261614084 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.261677980 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.261687040 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:07.304266930 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.304356098 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:07.304363012 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.353665113 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:07.473987103 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.474066973 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.474154949 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:07.477893114 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:07.477905035 CEST443497548.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.477943897 CEST49754443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.056771040 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.056809902 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.056895971 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.058990002 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.059006929 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.298508883 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.298641920 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.325500965 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.325521946 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.325592041 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.325597048 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.369316101 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.369375944 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.369550943 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.412285089 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.539421082 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.539510012 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.539643049 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.544564962 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:12.544595003 CEST443497558.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.544656038 CEST49755443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.074774027 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.074805021 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.074899912 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.079238892 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.079253912 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.313811064 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.313930035 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.340497017 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.340529919 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.340614080 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.340687990 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.340687990 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.340723038 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.340780973 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.384268045 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.384433985 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.384486914 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.543083906 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.543137074 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.543242931 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.546911955 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:17.546937943 CEST443497568.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.546992064 CEST49756443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.073435068 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.073477983 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.073549032 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.074932098 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.074944973 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.315162897 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.315268993 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.327589035 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.327619076 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.327668905 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.327678919 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.368268967 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.368355036 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.368383884 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.416260004 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.554833889 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.554949999 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.555028915 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.556123972 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:22.556138992 CEST443497578.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.556153059 CEST49757443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.072151899 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.072201014 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.072345018 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.074089050 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.074103117 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.323129892 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.323450089 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.335104942 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.335155964 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.335237026 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.335247993 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.335304022 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.335320950 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.385020018 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.553715944 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.553828001 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.554069996 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.557332993 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:27.557384014 CEST443497588.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.557415962 CEST49758443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.051714897 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.051750898 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.051831961 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.053262949 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.053276062 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.307576895 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.307663918 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.319962978 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.319977999 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.320045948 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.320050001 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.320064068 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.320090055 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.364273071 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.364367008 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.364382982 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.416095972 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.549388885 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.549491882 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.549578905 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.550489902 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:32.550506115 CEST443497598.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.550513983 CEST49759443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.067840099 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.067945004 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.068068981 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.070137978 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.070174932 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.316412926 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.316782951 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.336745977 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.336810112 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.336930037 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.336951017 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.337033987 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.337053061 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.385051012 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.555167913 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.555274010 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.555372000 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.556905031 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:37.556951046 CEST443497608.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.556987047 CEST49760443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.114276886 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.114321947 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.114427090 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.120594978 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.120609045 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.372504950 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.372711897 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.393246889 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.393282890 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.393348932 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.393352985 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.393390894 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.393393993 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.440269947 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.440474987 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.440505981 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.494440079 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.609492064 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.609618902 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.609677076 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.611258984 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:42.611277103 CEST443497618.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.611289978 CEST49761443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.140057087 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.140105963 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.140194893 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.145256042 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.145271063 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.383912086 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.384089947 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.401843071 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.401868105 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.401952028 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.401968002 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.402100086 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.402107954 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.447458982 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.614207029 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.614300966 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.614367962 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.617156982 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:47.617187977 CEST443497628.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.617206097 CEST49762443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.210249901 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.210306883 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.210400105 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.214349985 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.214382887 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.457304001 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.457529068 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.479974031 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.479995012 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.480050087 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.480056047 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.480098963 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.480110884 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.480159998 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.480168104 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.480211973 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.520273924 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.696806908 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.696901083 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.696960926 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.700433969 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:19:51.700465918 CEST443497638.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:19:51.700511932 CEST49763443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.318788052 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.318847895 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.318955898 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.320437908 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.320455074 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.576329947 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.576431036 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.588758945 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.588781118 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.588835955 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.588840961 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.588864088 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.588891983 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.588907957 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.588916063 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.588963032 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.632266998 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.816710949 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.816818953 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.816881895 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.818172932 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:01.818197966 CEST443497648.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.818213940 CEST49764443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.271691084 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.271729946 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.271815062 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.276978016 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.276989937 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.519952059 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.520045042 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.533546925 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.533559084 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.533607960 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.533612013 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.533633947 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.533653975 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.533674955 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.533679962 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.533725023 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.576278925 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.576340914 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.576344967 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.753968954 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.754081964 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.754138947 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.755734921 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:06.755748987 CEST443497658.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.755779028 CEST49765443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.352869987 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.352921009 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.353041887 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.355151892 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.355173111 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.598727942 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.598814011 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.645618916 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.645698071 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.645787001 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.645801067 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.645822048 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.645853043 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.688293934 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.688579082 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.688602924 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.728879929 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.839999914 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.840075970 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.840130091 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.841811895 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:11.841836929 CEST443497668.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.841866016 CEST49766443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.322930098 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.322968960 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.323048115 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.325431108 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.325444937 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.561031103 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.561157942 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.581326962 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.581343889 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.581393957 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.581542969 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.581549883 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.581600904 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.624285936 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.624533892 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.624541998 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.796717882 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.796833992 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.796916962 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.805100918 CEST49767443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:16.805129051 CEST443497678.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.415533066 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.415637970 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.415755987 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.417841911 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.417880058 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.670404911 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.670615911 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.690721989 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.690776110 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.690841913 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.690953970 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.690994024 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.691070080 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.732275009 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.911066055 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.911145926 CEST443497688.18.18.20192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.911228895 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.937254906 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.937254906 CEST49768443192.168.2.48.18.18.20
                                                                                      Apr 1, 2025 23:20:21.937325954 CEST443497688.18.18.20192.168.2.4
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 1, 2025 23:17:23.298830986 CEST5080653192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:23.298830986 CEST6188053192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:23.398574114 CEST53508061.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:23.398624897 CEST53618801.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:26.909682035 CEST4928453192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:27.022759914 CEST53492841.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:32.135839939 CEST5672153192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:32.236416101 CEST53567211.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:37.102786064 CEST5931853192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:37.249927044 CEST53593181.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:42.246627092 CEST4976353192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:42.389035940 CEST53497631.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:47.203632116 CEST5081153192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:48.215826035 CEST5081153192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:49.224648952 CEST5081153192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:49.437954903 CEST53508111.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:49.437969923 CEST53508111.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:49.437980890 CEST53508111.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:17:58.210108042 CEST6453453192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:17:58.356374979 CEST53645341.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:06.993489027 CEST5246053192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:07.994051933 CEST5246053192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:08.994059086 CEST5246053192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:09.196834087 CEST53524601.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:09.197206974 CEST53524601.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:09.197247028 CEST53524601.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:12.052491903 CEST6520253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:13.056540966 CEST6520253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:14.056596994 CEST6520253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:14.267102003 CEST53652021.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:14.267174006 CEST53652021.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:14.267184973 CEST53652021.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:17.125545979 CEST6141253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:18.119455099 CEST6141253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:19.134686947 CEST6141253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:19.333260059 CEST53614121.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:19.333272934 CEST53614121.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:19.333282948 CEST53614121.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:22.368536949 CEST6328553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:23.369251966 CEST6328553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:24.384777069 CEST6328553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:24.597420931 CEST53632851.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:24.597548962 CEST53632851.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:24.597563028 CEST53632851.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:27.481019020 CEST6402253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:27.585582972 CEST53640221.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:31.920428991 CEST5043053192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:32.814258099 CEST53504301.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:33.313720942 CEST5460253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:33.423120022 CEST53546021.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:42.191658974 CEST5875453192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:42.298404932 CEST53587541.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:47.179572105 CEST5878553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:47.316469908 CEST53587851.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:52.224014997 CEST5336753192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:52.328476906 CEST53533671.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:57.229655981 CEST5420453192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:58.228667021 CEST5420453192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:59.228760958 CEST5420453192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:18:59.440334082 CEST53542041.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:59.440391064 CEST53542041.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:18:59.440428019 CEST53542041.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:02.362273932 CEST5029953192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:02.463777065 CEST53502991.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:07.545360088 CEST6089953192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:07.647824049 CEST53608991.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:12.552776098 CEST4922853192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:12.660368919 CEST53492281.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:17.552001953 CEST5502353192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:17.656805992 CEST53550231.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:22.559454918 CEST5561953192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:22.666168928 CEST53556191.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:27.561130047 CEST6427253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:28.556812048 CEST6427253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:29.572757006 CEST6427253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:29.745381117 CEST53642721.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:29.745440960 CEST53642721.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:29.745480061 CEST53642721.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:32.617423058 CEST6347253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:32.721860886 CEST53634721.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:37.623397112 CEST5886153192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:37.722839117 CEST53588611.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:42.616396904 CEST5365053192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:42.724128008 CEST53536501.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:47.620595932 CEST5291553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:48.619544983 CEST5291553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:49.634965897 CEST5291553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:19:49.856007099 CEST53529151.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:49.856044054 CEST53529151.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:19:49.856061935 CEST53529151.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:20:01.826137066 CEST5190153192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:20:01.928663969 CEST53519011.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:20:06.821994066 CEST6548853192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:20:06.927928925 CEST53654881.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:20:11.846682072 CEST5389253192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:20:11.976358891 CEST53538921.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:20:16.871416092 CEST6519653192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:20:17.005978107 CEST53651961.1.1.1192.168.2.4
                                                                                      Apr 1, 2025 23:20:21.941955090 CEST4932553192.168.2.41.1.1.1
                                                                                      Apr 1, 2025 23:20:22.044640064 CEST53493251.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Apr 1, 2025 23:17:23.298830986 CEST192.168.2.41.1.1.10x315aStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:23.298830986 CEST192.168.2.41.1.1.10xbafaStandard query (0)start.remoteservices.fiserv.comA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:26.909682035 CEST192.168.2.41.1.1.10x9adcStandard query (0)license.bomgar.comA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:32.135839939 CEST192.168.2.41.1.1.10x8657Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:37.102786064 CEST192.168.2.41.1.1.10x9ceeStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:42.246627092 CEST192.168.2.41.1.1.10x301fStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:47.203632116 CEST192.168.2.41.1.1.10x7fb9Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:48.215826035 CEST192.168.2.41.1.1.10x7fb9Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:49.224648952 CEST192.168.2.41.1.1.10x7fb9Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:58.210108042 CEST192.168.2.41.1.1.10xf36dStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:06.993489027 CEST192.168.2.41.1.1.10x8d66Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:07.994051933 CEST192.168.2.41.1.1.10x8d66Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:08.994059086 CEST192.168.2.41.1.1.10x8d66Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:12.052491903 CEST192.168.2.41.1.1.10xd7ecStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:13.056540966 CEST192.168.2.41.1.1.10xd7ecStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:14.056596994 CEST192.168.2.41.1.1.10xd7ecStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:17.125545979 CEST192.168.2.41.1.1.10xfe48Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:18.119455099 CEST192.168.2.41.1.1.10xfe48Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:19.134686947 CEST192.168.2.41.1.1.10xfe48Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:22.368536949 CEST192.168.2.41.1.1.10xc396Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:23.369251966 CEST192.168.2.41.1.1.10xc396Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:24.384777069 CEST192.168.2.41.1.1.10xc396Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:27.481019020 CEST192.168.2.41.1.1.10x169eStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:31.920428991 CEST192.168.2.41.1.1.10xdd46Standard query (0)start.remoteservices.fiserv.comA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:33.313720942 CEST192.168.2.41.1.1.10xe4b2Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:42.191658974 CEST192.168.2.41.1.1.10x8f3dStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:47.179572105 CEST192.168.2.41.1.1.10xd82fStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:52.224014997 CEST192.168.2.41.1.1.10x5367Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:57.229655981 CEST192.168.2.41.1.1.10xf86cStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:58.228667021 CEST192.168.2.41.1.1.10xf86cStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:59.228760958 CEST192.168.2.41.1.1.10xf86cStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:02.362273932 CEST192.168.2.41.1.1.10x27baStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:07.545360088 CEST192.168.2.41.1.1.10x8388Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:12.552776098 CEST192.168.2.41.1.1.10xd47cStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:17.552001953 CEST192.168.2.41.1.1.10x4492Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:22.559454918 CEST192.168.2.41.1.1.10x8817Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:27.561130047 CEST192.168.2.41.1.1.10xb4deStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:28.556812048 CEST192.168.2.41.1.1.10xb4deStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:29.572757006 CEST192.168.2.41.1.1.10xb4deStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:32.617423058 CEST192.168.2.41.1.1.10xef72Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:37.623397112 CEST192.168.2.41.1.1.10xced5Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:42.616396904 CEST192.168.2.41.1.1.10x201bStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:47.620595932 CEST192.168.2.41.1.1.10xf7cfStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:48.619544983 CEST192.168.2.41.1.1.10xf7cfStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:49.634965897 CEST192.168.2.41.1.1.10xf7cfStandard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:01.826137066 CEST192.168.2.41.1.1.10xd4d1Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:06.821994066 CEST192.168.2.41.1.1.10x1734Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:11.846682072 CEST192.168.2.41.1.1.10xd557Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:16.871416092 CEST192.168.2.41.1.1.10x8028Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:21.941955090 CEST192.168.2.41.1.1.10xee11Standard query (0)start.fiservcorp.netA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Apr 1, 2025 23:17:23.398574114 CEST1.1.1.1192.168.2.40x315aName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:23.398624897 CEST1.1.1.1192.168.2.40xbafaNo error (0)start.remoteservices.fiserv.com8.18.18.20A (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:27.022759914 CEST1.1.1.1192.168.2.40x9adcNo error (0)license.bomgar.comlicense.bt3ng.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:27.022759914 CEST1.1.1.1192.168.2.40x9adcNo error (0)license.bt3ng.com3.233.108.128A (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:32.236416101 CEST1.1.1.1192.168.2.40x8657Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:37.249927044 CEST1.1.1.1192.168.2.40x9ceeName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:42.389035940 CEST1.1.1.1192.168.2.40x301fName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:49.437954903 CEST1.1.1.1192.168.2.40x7fb9Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:49.437969923 CEST1.1.1.1192.168.2.40x7fb9Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:49.437980890 CEST1.1.1.1192.168.2.40x7fb9Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:17:58.356374979 CEST1.1.1.1192.168.2.40xf36dName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:09.196834087 CEST1.1.1.1192.168.2.40x8d66Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:09.197206974 CEST1.1.1.1192.168.2.40x8d66Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:09.197247028 CEST1.1.1.1192.168.2.40x8d66Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:14.267102003 CEST1.1.1.1192.168.2.40xd7ecName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:14.267174006 CEST1.1.1.1192.168.2.40xd7ecName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:14.267184973 CEST1.1.1.1192.168.2.40xd7ecName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:19.333260059 CEST1.1.1.1192.168.2.40xfe48Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:19.333272934 CEST1.1.1.1192.168.2.40xfe48Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:19.333282948 CEST1.1.1.1192.168.2.40xfe48Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:24.597420931 CEST1.1.1.1192.168.2.40xc396Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:24.597548962 CEST1.1.1.1192.168.2.40xc396Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:24.597563028 CEST1.1.1.1192.168.2.40xc396Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:27.585582972 CEST1.1.1.1192.168.2.40x169eName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:32.814258099 CEST1.1.1.1192.168.2.40xdd46No error (0)start.remoteservices.fiserv.com8.18.18.20A (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:33.423120022 CEST1.1.1.1192.168.2.40xe4b2Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:42.298404932 CEST1.1.1.1192.168.2.40x8f3dName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:47.316469908 CEST1.1.1.1192.168.2.40xd82fName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:52.328476906 CEST1.1.1.1192.168.2.40x5367Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:59.440334082 CEST1.1.1.1192.168.2.40xf86cName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:59.440391064 CEST1.1.1.1192.168.2.40xf86cName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:18:59.440428019 CEST1.1.1.1192.168.2.40xf86cName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:02.463777065 CEST1.1.1.1192.168.2.40x27baName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:07.647824049 CEST1.1.1.1192.168.2.40x8388Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:12.660368919 CEST1.1.1.1192.168.2.40xd47cName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:17.656805992 CEST1.1.1.1192.168.2.40x4492Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:22.666168928 CEST1.1.1.1192.168.2.40x8817Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:29.745381117 CEST1.1.1.1192.168.2.40xb4deName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:29.745440960 CEST1.1.1.1192.168.2.40xb4deName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:29.745480061 CEST1.1.1.1192.168.2.40xb4deName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:32.721860886 CEST1.1.1.1192.168.2.40xef72Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:37.722839117 CEST1.1.1.1192.168.2.40xced5Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:42.724128008 CEST1.1.1.1192.168.2.40x201bName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:49.856007099 CEST1.1.1.1192.168.2.40xf7cfName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:49.856044054 CEST1.1.1.1192.168.2.40xf7cfName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:19:49.856061935 CEST1.1.1.1192.168.2.40xf7cfName error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:01.928663969 CEST1.1.1.1192.168.2.40xd4d1Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:06.927928925 CEST1.1.1.1192.168.2.40x1734Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:11.976358891 CEST1.1.1.1192.168.2.40xd557Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:17.005978107 CEST1.1.1.1192.168.2.40x8028Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      Apr 1, 2025 23:20:22.044640064 CEST1.1.1.1192.168.2.40xee11Name error (3)start.fiservcorp.netnonenoneA (IP address)IN (0x0001)false
                                                                                      • license.bomgar.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.4497238.18.18.204437704C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:23 UTC19OUTHEAD /np HTTP/1.0
                                                                                      2025-04-01 21:17:23 UTC19OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                      Data Ascii: Connection: close
                                                                                      2025-04-01 21:17:23 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:23 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:17:23 UTC18OUTData Raw: 58 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 34 31 0d 0a
                                                                                      Data Ascii: X-Request-Id: 41
                                                                                      2025-04-01 21:17:23 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:23 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:23 UTC162INHTTP/1.1 200 OK
                                                                                      Date: Tue, 01 Apr 2025 21:17:23 GMT
                                                                                      X-Request-Id: 41
                                                                                      Etag: "da39a3ee5e6b4b0d3255bfef95601890afd80709"
                                                                                      Content-Length: 0
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.4497253.233.108.1284437840C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:27 UTC207OUTGET /?c=fiservatlas&v=22.2.2&a=x86_64&g=8.18.18.20&i=scc&O=337118209&o=10.0.19045&r=1d8542da51e0a5b20954e0a324023846367e17cb&s=1714082&t=Windows%2010%20Pro%20%2822H2%29 HTTP/1.0
                                                                                      Host: license.bomgar.com


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.4497288.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:28 UTC74OUTGET /get_rdf?comp=sdcust&gskey=7f1bee431c9446aece42dd5a98405120 HTTP/1.0
                                                                                      2025-04-01 21:17:28 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:28 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:28 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:28 UTC467INHTTP/1.1 200 OK
                                                                                      Date: Tue, 01 Apr 2025 21:17:28 GMT
                                                                                      Server: Apache
                                                                                      Content-Disposition: attachment; filename=get_rdf
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Vary: X-Requested-With
                                                                                      X-UA-Compatible: IE=edge
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                      Connection: close
                                                                                      Content-Type: application/octet-stream
                                                                                      2025-04-01 21:17:28 UTC8222INData Raw: 30 20 53 75 63 63 65 73 73 66 75 6c 0a 65 6e 2d 75 73 0a 31 37 33 36 35 36 37 33 39 37 0a 42 52 44 46 80 00 0a 91 07 81 32 32 2e 32 2e 32 00 82 00 00 00 00 67 81 e3 5a 91 06 83 65 6e 2d 75 73 00 93 00 0c 5d 03 86 87 00 00 18 00 93 00 00 00 91 88 91 37 89 55 6e 61 62 6c 65 20 74 6f 20 73 74 61 72 74 20 73 65 73 73 69 6f 6e 20 64 75 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 00 93 00 00 00 51 8a 8b 00 01 93 00 00 00 48 8c 8d 00 00 00 01 91 01 8e 00 8f 00 00 00 00 91 37 90 55 6e 61 62 6c 65 20 74 6f 20 73 74 61 72 74 20 73 65 73 73 69 6f 6e 20 64 75 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 00 93 00 00 00 e1 88 91 5f 89 55 6e 61 62 6c 65 20 74 6f 20 73 74 61 72 74 20 61 20 73
                                                                                      Data Ascii: 0 Successfulen-us1736567397BRDF22.2.2gZen-us]7Unable to start session due to authentication failure.QH7Unable to start session due to authentication failure._Unable to start a s
                                                                                      2025-04-01 21:17:29 UTC16384INData Raw: 68 65 20 73 65 73 73 69 6f 6e 2e 00 93 00 00 00 61 8a 8b 00 01 93 00 00 00 58 8c 8d 00 00 00 35 91 01 8e 00 8f 00 00 00 00 91 47 90 54 68 65 20 61 63 63 65 73 73 20 72 65 71 75 65 73 74 20 77 61 73 20 63 61 6e 63 65 6c 65 64 20 62 65 63 61 75 73 65 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6c 65 66 74 20 74 68 65 20 73 65 73 73 69 6f 6e 2e 00 93 00 00 00 eb 88 91 64 89 54 68 65 20 61 63 63 65 73 73 20 72 65 71 75 65 73 74 20 77 61 73 20 63 61 6e 63 65 6c 65 64 20 62 65 63 61 75 73 65 20 74 68 65 20 72 65 71 75 65 73 74 65 72 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 75 70 70 6f 72 74 20 73 65 73 73 69 6f 6e 2e 00 93 00 00 00 7e 8a 8b 00 01 93 00 00 00 75 8c 8d 00 00 00 36 91 01 8e 00 8f 00 00 00 00 91 64
                                                                                      Data Ascii: he session.aX5GThe access request was canceled because the customer left the session.dThe access request was canceled because the requester is no longer a member of the support session.~u6d
                                                                                      2025-04-01 21:17:29 UTC16384INData Raw: 73 65 73 73 69 6f 6e 2e 00 93 00 00 00 85 88 91 31 89 59 6f 75 20 61 72 65 20 61 6c 72 65 61 64 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 75 70 70 6f 72 74 20 73 65 73 73 69 6f 6e 2e 00 93 00 00 00 4b 8a 8b 00 01 93 00 00 00 42 8c 8d 00 00 00 6b 91 01 8e 00 8f 00 00 00 00 91 31 90 59 6f 75 20 61 72 65 20 61 6c 72 65 61 64 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 75 70 70 6f 72 74 20 73 65 73 73 69 6f 6e 2e 00 93 00 00 00 6d 88 91 25 89 54 68 65 20 69 6e 76 69 74 65 72 20 6c 65 66 74 20 74 68 65 20 61 63 63 65 73 73 20 73 65 73 73 69 6f 6e 2e 00 93 00 00 00 3f 8a 8b 00 01 93 00 00 00 36 8c 8d 00 00 00 6c 91 01 8e 00 8f 00 00 00 00 91 25 90 54 68 65 20 69 6e 76 69 74 65 72 20 6c 65 66 74 20 74 68 65 20 61 63 63 65 73 73 20 73
                                                                                      Data Ascii: session.1You are already a member of the support session.KBk1You are already a member of the support session.m%The inviter left the access session.?6l%The inviter left the access s
                                                                                      2025-04-01 21:17:29 UTC16384INData Raw: 6f 6e 73 20 66 72 6f 6d 20 25 31 24 73 2e 00 93 00 00 00 bb 88 91 4c 89 54 68 65 20 63 75 73 74 6f 6d 65 72 20 66 61 69 6c 65 64 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 63 72 65 65 6e 20 73 68 61 72 69 6e 67 20 66 72 6f 6d 20 25 31 24 73 2e 00 93 00 00 00 66 8a 8b 00 01 93 00 00 00 5d 8c 8d 00 00 00 c9 91 01 8e 00 8f 00 00 00 00 91 4c 90 54 68 65 20 63 75 73 74 6f 6d 65 72 20 66 61 69 6c 65 64 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 63 72 65 65 6e 20 73 68 61 72 69 6e 67 20 66 72 6f 6d 20 25 31 24 73 2e 00 93 00 00 00 ef 88 91 66 89 54 68 65 20 63 75 73 74 6f 6d 65 72 20 66 61 69 6c 65 64 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20
                                                                                      Data Ascii: ons from %1$s.LThe customer failed to respond to the request for screen sharing from %1$s.f]LThe customer failed to respond to the request for screen sharing from %1$s.fThe customer failed to respond to the
                                                                                      2025-04-01 21:17:29 UTC16384INData Raw: 6e 73 65 20 74 6f 6b 65 6e 20 68 61 73 20 65 78 70 69 72 65 64 2e 00 93 00 00 00 a3 88 91 40 89 41 20 72 65 73 70 6f 6e 73 65 20 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 70 72 6f 63 65 73 73 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 00 93 00 00 00 5a 8a 8b 00 01 93 00 00 00 51 8c 8d 00 00 01 39 91 01 8e 00 8f 00 00 00 00 91 40 90 41 20 72 65 73 70 6f 6e 73 65 20 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 70 72 6f 63 65 73 73 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 00 93 00 00 00 79 88 91 2b 89 54 68 65 20 23 52 45 4d 4f 54 45 5f 50 55 53 48 5f 4a 55 4d 50 5f 49 54 45 4d 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 93 00 00 00 45 8a 8b 00 01 93 00
                                                                                      Data Ascii: nse token has expired.@A response is already being processed. Please try again later.ZQ9@A response is already being processed. Please try again later.y+The #REMOTE_PUSH_JUMP_ITEM does not exist.E
                                                                                      2025-04-01 21:17:29 UTC16384INData Raw: 69 64 2e 00 93 00 00 00 ad 88 91 45 89 52 65 71 75 65 73 74 65 72 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 73 65 6c 65 63 74 65 64 20 4a 75 6d 70 20 49 74 65 6d 2e 00 93 00 00 00 5f 8a 8b 00 01 93 00 00 00 56 8c 8d 00 00 01 a2 91 01 8e 00 8f 00 00 00 00 91 45 90 52 65 71 75 65 73 74 65 72 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 73 65 6c 65 63 74 65 64 20 4a 75 6d 70 20 49 74 65 6d 2e 00 93 00 00 00 6b 88 91 24 89 43 72 65 64 65 6e 74 69 61 6c 20 75 73 61 67 65 20 63 6f 6e 74 65 78 74 20 69 73 20 6d 69 73 73 69 6e 67 00 93 00 00 00 3e 8a 8b 00 01 93 00 00 00 35 8c 8d 00 00 01 a3 91 01 8e 00 8f 00 00
                                                                                      Data Ascii: id.ERequester is not allowed to start a session with selected Jump Item._VERequester is not allowed to start a session with selected Jump Item.k$Credential usage context is missing>5
                                                                                      2025-04-01 21:17:29 UTC16384INData Raw: 31 24 73 00 93 00 00 00 8d 88 91 35 89 54 68 65 20 23 50 49 4e 4e 45 44 5f 43 4c 49 45 4e 54 20 73 65 6e 74 20 61 20 62 61 64 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 3a 20 25 31 24 73 00 93 00 00 00 4f 8a 8b 00 01 93 00 00 00 46 8c 8d 00 00 02 0f 91 01 8e 00 8f 00 00 00 00 91 35 90 54 68 65 20 23 50 49 4e 4e 45 44 5f 43 4c 49 45 4e 54 20 73 65 6e 74 20 61 20 62 61 64 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 3a 20 25 31 24 73 00 93 00 00 00 9f 88 91 3e 89 54 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 28 32 29 20 77 69 74 68 20 74 68 65 20 23 50 49 4e 4e 45 44 5f 43 4c 49 45 4e 54 3a 20 25 31 24 73 00 93 00 00 00 58 8a 8b 00 01 93 00 00 00 4f 8c 8d 00 00 02 10 91 01 8e 00 8f 00 00 00 00 91 3e 90 54
                                                                                      Data Ascii: 1$s5The #PINNED_CLIENT sent a bad protocol version: %1$sOF5The #PINNED_CLIENT sent a bad protocol version: %1$s>Timeout while communicating (2) with the #PINNED_CLIENT: %1$sXO>T


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.4497318.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:31 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:17:31 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:17:31 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:31 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:17:31 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:17:31 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:31 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:32 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:17:32 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:17:32 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.4497338.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:36 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:17:36 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:17:36 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:36 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:17:36 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:17:36 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:36 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:37 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:17:37 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:17:37 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.4497348.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:42 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:17:42 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:17:42 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:42 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:17:42 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:17:42 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:42 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:42 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:17:42 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:17:42 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.4497358.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:46 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:17:46 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:17:46 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:46 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:17:46 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:17:46 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:46 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:47 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:17:47 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:17:47 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.4497368.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:52 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:17:52 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:17:52 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:52 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:17:52 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:17:52 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:52 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:52 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:17:52 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:17:52 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.4497378.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:17:57 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:17:57 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:17:57 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:17:57 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:17:57 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:17:57 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:17:57 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:17:58 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:17:58 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:17:58 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.4497388.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:01 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:01 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:01 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:01 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:01 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:01 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:01 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:02 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:02 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:02 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.4497408.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:06 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:06 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:06 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:06 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:06 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:06 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:06 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:06 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:06 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:06 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.4497428.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:11 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:11 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:11 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:11 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:11 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:11 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:11 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:11 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:11 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:11 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.4497438.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:16 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:16 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:16 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:16 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:16 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:16 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:16 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:17 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:16 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:17 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.4497448.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:22 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:22 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:22 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:22 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:22 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:22 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:22 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:22 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:22 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:22 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.4497458.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:27 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:27 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:27 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:27 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:27 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:27 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:27 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:27 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:27 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:27 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.4497468.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:33 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:33 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:33 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:33 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:33 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:33 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:33 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:33 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:33 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:33 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.4497488.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:37 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:37 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:37 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:37 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:37 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:37 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:37 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:37 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:37 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:37 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.4497498.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:41 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:41 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:41 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:41 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:41 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:41 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:41 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:42 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:42 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:42 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.4497508.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:46 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:46 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:46 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:46 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:46 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:46 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:46 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:47 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:47 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:47 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.4497518.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:51 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:51 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:51 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:51 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:51 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:51 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:51 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:52 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:52 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:52 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.4497528.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:18:57 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:18:57 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:18:57 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:18:57 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:18:57 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:18:57 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:18:57 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:18:57 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:18:57 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:18:57 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.4497538.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:02 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:02 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:02 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:02 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:02 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:02 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:02 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:02 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:02 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:02 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.4497548.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:07 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:07 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:07 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:07 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:07 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:07 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:07 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:07 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:07 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:07 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.4497558.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:12 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:12 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:12 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:12 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:12 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:12 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:12 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:12 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:12 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:12 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.4497568.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:17 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:17 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:17 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:17 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:17 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:17 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:17 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:17 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:17 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:17 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.4497578.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:22 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:22 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:22 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:22 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:22 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:22 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:22 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:22 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:22 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:22 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.4497588.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:27 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:27 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:27 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:27 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:27 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:27 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:27 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:27 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:27 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:27 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.4497598.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:32 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:32 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:32 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:32 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:32 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:32 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:32 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:32 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:32 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:32 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.4497608.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:37 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:37 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:37 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:37 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:37 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:37 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:37 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:37 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:37 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:37 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.4497618.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:42 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:42 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:42 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:42 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:42 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:42 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:42 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:42 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:42 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:42 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      30192.168.2.4497628.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:47 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:47 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:47 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:47 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:47 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:47 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:47 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:47 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:47 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:47 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                      31192.168.2.4497638.18.18.20443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:19:51 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:19:51 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:19:51 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:19:51 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:19:51 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:19:51 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:19:51 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:19:51 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:19:51 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:19:51 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      32192.168.2.4497648.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:20:01 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:20:01 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:20:01 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:20:01 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:20:01 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:20:01 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:20:01 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:20:01 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:20:01 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:20:01 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      33192.168.2.4497658.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:20:06 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:20:06 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:20:06 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:20:06 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:20:06 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:20:06 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:20:06 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:20:06 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:20:06 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:20:06 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      34192.168.2.4497668.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:20:11 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:20:11 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:20:11 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:20:11 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:20:11 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:20:11 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:20:11 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:20:11 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:20:11 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:20:11 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      35192.168.2.4497678.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:20:16 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:20:16 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:20:16 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:20:16 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:20:16 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:20:16 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:20:16 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:20:16 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:20:16 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:20:16 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      36192.168.2.4497688.18.18.204438004C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-01 21:20:21 UTC22OUTCONNECT /ns HTTP/1.1
                                                                                      2025-04-01 21:20:21 UTC21OUTData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 75 70 67 72 61 64 65 0d 0a
                                                                                      Data Ascii: Connection: upgrade
                                                                                      2025-04-01 21:20:21 UTC39OUTData Raw: 48 6f 73 74 3a 20 73 74 61 72 74 2e 72 65 6d 6f 74 65 73 65 72 76 69 63 65 73 2e 66 69 73 65 72 76 2e 63 6f 6d 0d 0a
                                                                                      Data Ascii: Host: start.remoteservices.fiserv.com
                                                                                      2025-04-01 21:20:21 UTC40OUTData Raw: 55 70 67 72 61 64 65 3a 20 69 6e 67 72 65 64 69 20 73 75 70 70 6f 72 74 20 64 65 73 6b 20 63 75 73 74 6f 6d 65 72 0d 0a
                                                                                      Data Ascii: Upgrade: ingredi support desk customer
                                                                                      2025-04-01 21:20:21 UTC27OUTData Raw: 58 2d 4e 73 2d 43 6f 6d 70 61 6e 79 3a 20 66 69 73 65 72 76 61 74 6c 61 73 0d 0a
                                                                                      Data Ascii: X-Ns-Company: fiservatlas
                                                                                      2025-04-01 21:20:21 UTC19OUTData Raw: 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 0d 0a
                                                                                      Data Ascii: Accept-Encoding:
                                                                                      2025-04-01 21:20:21 UTC2OUTData Raw: 0d 0a
                                                                                      Data Ascii:
                                                                                      2025-04-01 21:20:21 UTC114INHTTP/1.1 500 Internal Server Error
                                                                                      Date: Tue, 01 Apr 2025 21:20:21 GMT
                                                                                      Content-Length: 93
                                                                                      Connection: close
                                                                                      2025-04-01 21:20:21 UTC93INData Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 35 30 30 3a 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                      Data Ascii: <html><title>500: Internal Server Error</title><body>500: Internal Server Error</body></html>


                                                                                      Target ID:0
                                                                                      Start time:17:17:16
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe"
                                                                                      Imagebase:0x400000
                                                                                      File size:3'803'496 bytes
                                                                                      MD5 hash:9A8228B84352A3138C09493077974B01
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                      Target ID:1
                                                                                      Start time:17:17:17
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\start.cmd" "
                                                                                      Imagebase:0xc70000
                                                                                      File size:236'544 bytes
                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:2
                                                                                      Start time:17:17:17
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff62fc20000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:3
                                                                                      Start time:17:17:17
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\nsh56ED.tmpspinner-$SPIN_INSTANCE\spinner.exe" --instance-id $SPIN_INSTANCE --icofile $SPIN_ICON
                                                                                      Imagebase:0x7ff77b6f0000
                                                                                      File size:152'656 bytes
                                                                                      MD5 hash:F75B0280498302548ADC5DC10762A2A0
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 0%, ReversingLabs
                                                                                      Reputation:low
                                                                                      Has exited:true
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                      Target ID:4
                                                                                      Start time:17:17:19
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\bomgar-scc.exe" "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" -install1 "C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe" --installer-pwd "C:\Users\user\Desktop"
                                                                                      Imagebase:0x7ff65d200000
                                                                                      File size:10'737'752 bytes
                                                                                      MD5 hash:E871884A7AC0B31081638A240A03BA4E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 0%, ReversingLabs
                                                                                      Reputation:low
                                                                                      Has exited:true
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                      Target ID:5
                                                                                      Start time:17:17:20
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe -install2 C:\Users\user\Desktop\bomgar-scc-w05c301wi6xxghi5dggfzx5xg8yy7zdegj7i8jc40jc90.exe C:\Users\user\AppData\Local\Temp\nsh56ED.tmpb\ C:\ProgramData\bomgar-scc-0x67ec57df\ --installer-pwd C:\Users\user\Desktop
                                                                                      Imagebase:0x7ff707050000
                                                                                      File size:10'737'752 bytes
                                                                                      MD5 hash:E871884A7AC0B31081638A240A03BA4E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 0%, ReversingLabs
                                                                                      Reputation:low
                                                                                      Has exited:true
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                      Target ID:6
                                                                                      Start time:17:17:21
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                      Imagebase:0x7ff6ca680000
                                                                                      File size:55'320 bytes
                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:7
                                                                                      Start time:17:17:22
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -proxydetect
                                                                                      Imagebase:0x7ff707050000
                                                                                      File size:10'737'752 bytes
                                                                                      MD5 hash:E871884A7AC0B31081638A240A03BA4E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                      Target ID:8
                                                                                      Start time:17:17:25
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe -elevate silent
                                                                                      Imagebase:0x7ff707050000
                                                                                      File size:10'737'752 bytes
                                                                                      MD5 hash:E871884A7AC0B31081638A240A03BA4E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:9
                                                                                      Start time:17:17:25
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -service:run
                                                                                      Imagebase:0x7ff707050000
                                                                                      File size:10'737'752 bytes
                                                                                      MD5 hash:E871884A7AC0B31081638A240A03BA4E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:10
                                                                                      Start time:17:17:27
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\ProgramData\bomgar-scc-0x67ec57df\bomgar-scc.exe" -drone
                                                                                      Imagebase:0x7ff707050000
                                                                                      File size:10'737'752 bytes
                                                                                      MD5 hash:E871884A7AC0B31081638A240A03BA4E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:11
                                                                                      Start time:17:17:27
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                      Imagebase:0x7ff6ca680000
                                                                                      File size:55'320 bytes
                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Has exited:true

                                                                                      Target ID:12
                                                                                      Start time:17:17:27
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                      Imagebase:0x7ff6976d0000
                                                                                      File size:329'504 bytes
                                                                                      MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Has exited:false

                                                                                      Target ID:13
                                                                                      Start time:17:17:27
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                      Imagebase:0x7ff6ca680000
                                                                                      File size:55'320 bytes
                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Has exited:false

                                                                                      Target ID:14
                                                                                      Start time:17:17:27
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                      Imagebase:0x7ff6ca680000
                                                                                      File size:55'320 bytes
                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Has exited:false

                                                                                      Target ID:15
                                                                                      Start time:17:17:27
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                      Imagebase:0x7ff6ca680000
                                                                                      File size:55'320 bytes
                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Has exited:false

                                                                                      Target ID:24
                                                                                      Start time:17:18:28
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                      Imagebase:0x7ff6525c0000
                                                                                      File size:468'120 bytes
                                                                                      MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Has exited:true

                                                                                      Target ID:25
                                                                                      Start time:17:18:28
                                                                                      Start date:01/04/2025
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff62fc20000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Has exited:true

                                                                                      No disassembly