Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ScreenConnect.ClientSetup(27).exe

Overview

General Information

Sample name:ScreenConnect.ClientSetup(27).exe
Analysis ID:1431559
MD5:365526e3609e29a309f253eb2de5fbdc
SHA1:4f6a114223790634a249fc7ab3b92c04f17e5f60
SHA256:4add51cd45b7fd60dbbd612c464438ae9a0a80e0f7f40b5b6cc4a00a10b916ea
Tags:exeScreenConnect
Infos:

Detection

ScreenConnect Tool
Score:57
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:33
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Contains functionality to hide user accounts
Enables network access during safeboot for specific services
Machine Learning detection for sample
Reads the Security eventlog
Reads the System eventlog
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to launch a process as a different user
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
May use bcdedit to modify the Windows boot settings
Modifies existing windows services
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

  • System is w10x64
  • ScreenConnect.ClientSetup(27).exe (PID: 5440 cmdline: "C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe" MD5: 365526E3609E29A309F253EB2DE5FBDC)
    • msiexec.exe (PID: 5084 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\ce601acb92245386\setup.msi" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 3844 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6412 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding E49D9630851C51BAAED691195B56D919 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • rundll32.exe (PID: 7196 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8741.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6064187 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments MD5: 889B99C52A60DD49227C5E485A016679)
    • msiexec.exe (PID: 7252 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding A9AB1835E8DD19CBED19F580B2093DC7 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7308 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding D88DC2B5D696E53B87AC1E4F8F30C031 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • ScreenConnect.ClientService.exe (PID: 7344 cmdline: "C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=89.43.28.229&p=8041&s=4af472d5-e551-4005-a126-503edb856296&k=BgIAAACkAABSU0ExAAgAAAEAAQC9J11i1IcRkYop2TycAp5K4RRKlLAUx4RuayPuLGq%2b%2bz1SrEkKJu7LSew91XxtbRam8zYNqziS%2b4sMOkWFBGzY%2bAOA9QnsWK6b7ncsPmHeg5jCkSeTC%2betKc4MuK94q5AHJES7CJcRW%2fBNz%2fJA9wvDvINQMMgToVWu%2fqJTsdrl7PJBXyTzuE6Rb0dN8IcSPIqsIjpGSq4uqnnlSAjjOHO503z6UUQCzk9NFWrKRhlmzGM0uvvRCSeMBGadOV%2fZbWQ4MEzf%2fAWw86k%2fYfTBFwW23KZV5BJ08ylr9L9Tz8wJAl4Q6S5eYfVazkM1C9DoFEJssQFe3QmIGp3g5UFhbXut&t=CBR" MD5: DC615E9D8EC81CBF2E2452516373E5A0)
    • ScreenConnect.WindowsClient.exe (PID: 7420 cmdline: "C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe" "RunRole" "d839c8e7-3c23-47f2-a995-7e4a438c1ad3" "User" MD5: 5DEC65C4047DE914C78816B8663E3602)
  • svchost.exe (PID: 7544 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 8040 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
ScreenConnect.ClientSetup(27).exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Config.Msi\5c8b3a.rbsJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        C:\Windows\Installer\MSI8E27.tmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          SourceRuleDescriptionAuthorStrings
          00000000.00000002.1697179682.0000000005650000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            00000008.00000000.1722492673.0000000000542000.00000002.00000001.01000000.00000010.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              00000008.00000002.2905175014.0000000002791000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                  Process Memory Space: ScreenConnect.ClientSetup(27).exe PID: 5440JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                    Click to see the 3 entries
                    SourceRuleDescriptionAuthorStrings
                    0.2.ScreenConnect.ClientSetup(27).exe.5650000.6.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                      8.2.ScreenConnect.WindowsClient.exe.280f880.3.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                        8.0.ScreenConnect.WindowsClient.exe.540000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                          0.0.ScreenConnect.ClientSetup(27).exe.b0024c.3.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                            0.2.ScreenConnect.ClientSetup(27).exe.5650000.6.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                              Click to see the 3 entries
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: ScreenConnect Client (ce601acb92245386) Credential Provider, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\msiexec.exe, ProcessId: 3844, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{6FF59A85-BC37-4CD4-946A-5341B0B949D5}\(Default)
                              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7544, ProcessName: svchost.exe
                              No Snort rule has matched

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: ScreenConnect.ClientSetup(27).exeReversingLabs: Detection: 24%
                              Source: ScreenConnect.ClientSetup(27).exeVirustotal: Detection: 25%Perma Link
                              Source: ScreenConnect.ClientSetup(27).exeJoe Sandbox ML: detected
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03BC15B8 CryptProtectData,7_2_03BC15B8
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03BC15B0 CryptProtectData,7_2_03BC15B0
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_0506F270 CryptUnprotectData,7_2_0506F270
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_0506D9B0 CryptUnprotectData,7_2_0506D9B0
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_0506D9E4 CryptUnprotectData,7_2_0506D9E4
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeEXE: msiexec.exeJump to behavior

                              Compliance

                              barindex
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeEXE: msiexec.exeJump to behavior
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ScreenConnect.ClientSetup(27).exe.logJump to behavior
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: certificate valid
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: ScreenConnect.ClientService.exe, ScreenConnect.ClientService.exe, 00000007.00000002.2917903263.00000000039D2000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2905175014.0000000002791000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2904590378.0000000002700000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr
                              Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\DotNetResolver\obj\Debug\DotNetResolver.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.1710235522.000000000075D000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.ClientService.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientInstallerRunner\obj\Release\ScreenConnect.ClientInstallerRunner.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\ScreenConnect.InstallerActions.pdbol source: ScreenConnect.InstallerActions.dll.4.dr
                              Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                              Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: ScreenConnect.ClientSetup(27).exe, MSI91C3.tmp.2.dr, MSI8E27.tmp.2.dr, 5c8b39.msi.2.dr, 5c8b3b.msi.2.dr, 5c8b3a.rbs.2.dr, setup.msi.0.dr, MSI8E66.tmp.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1722492673.0000000000542000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\ScreenConnect.InstallerActions.pdb source: ScreenConnect.InstallerActions.dll.4.dr
                              Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: ScreenConnect.ClientSetup(27).exe, 5c8b39.msi.2.dr, 5c8b3b.msi.2.dr, MSI8741.tmp.1.dr, setup.msi.0.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2904760814.0000000002722000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb] source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2904760814.0000000002722000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdbY/ source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                              Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetRunner.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                              Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                              Source: C:\Windows\System32\svchost.exeFile opened: c:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

                              Networking

                              barindex
                              Source: C:\Windows\System32\msiexec.exeRegistry value created: NULL ServiceJump to behavior
                              Source: global trafficTCP traffic: 192.168.2.4:49731 -> 89.43.28.229:8041
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: unknownTCP traffic detected without corresponding DNS query: 89.43.28.229
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                              Source: svchost.exe, 00000009.00000002.2904564814.000001872E200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                              Source: ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                              Source: svchost.exe, 00000009.00000003.1739851925.000001872E458000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                              Source: edb.log.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                              Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                              Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                              Source: svchost.exe, 00000009.00000003.1739851925.000001872E458000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                              Source: svchost.exe, 00000009.00000003.1739851925.000001872E458000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                              Source: svchost.exe, 00000009.00000003.1739851925.000001872E48D000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                              Source: qmgr.db.9.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0A
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0C
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0X
                              Source: ScreenConnect.ClientService.exe, 00000007.00000002.2905881204.00000000018BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: Microsoft.Deployment.WindowsInstaller.dll.4.drString found in binary or memory: http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v
                              Source: Microsoft.Deployment.WindowsInstaller.dll.4.drString found in binary or memory: http://wixtoolset.org/news/
                              Source: Microsoft.Deployment.WindowsInstaller.dll.4.drString found in binary or memory: http://wixtoolset.org/releases/
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                              Source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://www.digicert.com/CPS0
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                              Source: ScreenConnect.Core.dll.2.drString found in binary or memory: https://feedback.screenconnect.com/Feedback.axd
                              Source: svchost.exe, 00000009.00000003.1739851925.000001872E502000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                              Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                              Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                              Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                              Source: svchost.exe, 00000009.00000003.1739851925.000001872E502000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                              Source: svchost.exe, 00000009.00000003.1739851925.000001872E502000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                              Source: edb.log.9.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:

                              Spam, unwanted Advertisements and Ransom Demands

                              barindex
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\ScreenConnectJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\ScreenConnectJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_05060CD0 CreateProcessAsUserW,7_2_05060CD0
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5c8b39.msiJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8E27.tmpJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8E66.tmpJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI91C3.tmpJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5c8b3b.msiJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5c8b3b.msiJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}\DefaultIconJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Installer\wix{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.SchedServiceConfig.rmiJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (ce601acb92245386)Jump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (ce601acb92245386)\zehlfngi.tmpJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (ce601acb92245386)\zehlfngi.newcfgJump to behavior
                              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI8E66.tmpJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_0543CCF00_2_0543CCF0
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_05434CA00_2_05434CA0
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_05437B480_2_05437B48
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_05434C900_2_05434C90
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_05433FF00_2_05433FF0
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_0543DEC30_2_0543DEC3
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_039D59997_2_039D5999
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_039D847E7_2_039D847E
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E217FC7_2_03E217FC
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E2AB2C7_2_03E2AB2C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03D772EC7_2_03D772EC
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E2021C7_2_03E2021C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E22A1C7_2_03E22A1C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E58DEF7_2_03E58DEF
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E359EC7_2_03E359EC
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03D88DB57_2_03D88DB5
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E2158C7_2_03E2158C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E3517C7_2_03E3517C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03DBBD1C7_2_03DBBD1C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03DBD11C7_2_03DBD11C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E34D0C7_2_03E34D0C
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E22CDC7_2_03E22CDC
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B41D5FA8_2_00007FFD9B41D5FA
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7226038_2_00007FFD9B722603
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7225368_2_00007FFD9B722536
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7228AC8_2_00007FFD9B7228AC
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7269B58_2_00007FFD9B7269B5
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1702010817.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1702010817.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSfxCA.dllL vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1702010817.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewixca.dll\ vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000E38000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000E38000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSfxCA.dllL vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000E38000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewixca.dll\ vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000E38000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000E38000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1696607740.0000000005400000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1745055687.000000000A4B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsiexec.exeX vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1697179682.00000000057F2000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1697179682.00000000057F2000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSfxCA.dllL vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1697179682.00000000057F2000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamewixca.dll\ vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1697179682.00000000057F2000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1696135354.0000000005370000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000002.1680515004.00000000013A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelibwebp.dllB vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezlib.dll2 vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenamelibwebp.dllB vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenamezlib.dll2 vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenameSfxCA.dllL vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenamewixca.dll\ vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs ScreenConnect.ClientSetup(27).exe
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, WindowsToolkit.csCryptographic APIs: 'CreateDecryptor'
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.a563d8.1.raw.unpack, BlockBufferStream.csCryptographic APIs: 'TransformBlock'
                              Source: 0.2.ScreenConnect.ClientSetup(27).exe.5370000.3.raw.unpack, BlockBufferStream.csCryptographic APIs: 'TransformBlock'
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.a563d8.1.raw.unpack, FileSystemExtensions.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.a563d8.1.raw.unpack, FileSystemExtensions.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                              Source: 0.2.ScreenConnect.ClientSetup(27).exe.5370000.3.raw.unpack, FileSystemExtensions.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                              Source: 0.2.ScreenConnect.ClientSetup(27).exe.5370000.3.raw.unpack, FileSystemExtensions.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                              Source: classification engineClassification label: mal57.evad.winEXE@17/53@0/2
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)Jump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ScreenConnect.ClientSetup(27).exe.logJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeMutant created: NULL
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeFile created: C:\Users\user\AppData\Local\Temp\ScreenConnectJump to behavior
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: ScreenConnect.ClientSetup(27).exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8741.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6064187 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                              Source: ScreenConnect.ClientSetup(27).exeReversingLabs: Detection: 24%
                              Source: ScreenConnect.ClientSetup(27).exeVirustotal: Detection: 25%
                              Source: ScreenConnect.ClientService.exeString found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2
                              Source: ScreenConnect.ClientSetup(27).exeString found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2
                              Source: ScreenConnect.ClientSetup(27).exeString found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2)
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeFile read: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe "C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe"
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\ce601acb92245386\setup.msi"
                              Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E49D9630851C51BAAED691195B56D919 C
                              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8741.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6064187 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A9AB1835E8DD19CBED19F580B2093DC7
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D88DC2B5D696E53B87AC1E4F8F30C031 E Global\MSI0000
                              Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe "C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=89.43.28.229&p=8041&s=4af472d5-e551-4005-a126-503edb856296&k=BgIAAACkAABSU0ExAAgAAAEAAQC9J11i1IcRkYop2TycAp5K4RRKlLAUx4RuayPuLGq%2b%2bz1SrEkKJu7LSew91XxtbRam8zYNqziS%2b4sMOkWFBGzY%2bAOA9QnsWK6b7ncsPmHeg5jCkSeTC%2betKc4MuK94q5AHJES7CJcRW%2fBNz%2fJA9wvDvINQMMgToVWu%2fqJTsdrl7PJBXyTzuE6Rb0dN8IcSPIqsIjpGSq4uqnnlSAjjOHO503z6UUQCzk9NFWrKRhlmzGM0uvvRCSeMBGadOV%2fZbWQ4MEzf%2fAWw86k%2fYfTBFwW23KZV5BJ08ylr9L9Tz8wJAl4Q6S5eYfVazkM1C9DoFEJssQFe3QmIGp3g5UFhbXut&t=CBR"
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe" "RunRole" "d839c8e7-3c23-47f2-a995-7e4a438c1ad3" "User"
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\ce601acb92245386\setup.msi"Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E49D9630851C51BAAED691195B56D919 CJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A9AB1835E8DD19CBED19F580B2093DC7Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D88DC2B5D696E53B87AC1E4F8F30C031 E Global\MSI0000Jump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8741.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6064187 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArgumentsJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe" "RunRole" "d839c8e7-3c23-47f2-a995-7e4a438c1ad3" "User"Jump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msihnd.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: version.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: samlib.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: version.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeSection loaded: dwrite.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: certificate valid
                              Source: ScreenConnect.ClientSetup(27).exeStatic file information: File size 5444296 > 1048576
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x508600
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: ScreenConnect.ClientService.exe, ScreenConnect.ClientService.exe, 00000007.00000002.2917903263.00000000039D2000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2905175014.0000000002791000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2904590378.0000000002700000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr
                              Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\DotNetResolver\obj\Debug\DotNetResolver.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.1710235522.000000000075D000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.ClientService.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientInstallerRunner\obj\Release\ScreenConnect.ClientInstallerRunner.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\ScreenConnect.InstallerActions.pdbol source: ScreenConnect.InstallerActions.dll.4.dr
                              Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                              Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: ScreenConnect.ClientSetup(27).exe, MSI91C3.tmp.2.dr, MSI8E27.tmp.2.dr, 5c8b39.msi.2.dr, 5c8b3b.msi.2.dr, 5c8b3a.rbs.2.dr, setup.msi.0.dr, MSI8E66.tmp.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1722492673.0000000000542000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\ScreenConnect.InstallerActions.pdb source: ScreenConnect.InstallerActions.dll.4.dr
                              Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: ScreenConnect.ClientSetup(27).exe, 5c8b39.msi.2.dr, 5c8b3b.msi.2.dr, MSI8741.tmp.1.dr, setup.msi.0.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2904760814.0000000002722000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb] source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2904760814.0000000002722000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Client.dll.2.dr
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdbY/ source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                              Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetRunner.pdb source: ScreenConnect.ClientSetup(27).exe
                              Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: ScreenConnect.ClientSetup(27).exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                              Data Obfuscation

                              barindex
                              Source: 0.2.ScreenConnect.ClientSetup(27).exe.13a0000.0.raw.unpack, Program.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.f5ccf8.2.raw.unpack, Program.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                              Source: ScreenConnect.Client.dll.2.drStatic PE information: 0xA542AE52 [Sat Nov 10 09:37:22 2057 UTC]
                              Source: MSI8741.tmp.1.drStatic PE information: real checksum: 0x2f213 should be: 0x10d04e
                              Source: ScreenConnect.ClientSetup(27).exeStatic PE information: real checksum: 0x51e17b should be: 0x53d9b3
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_05433870 push esp; iretd 0_2_05433871
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_05434307 push eax; ret 0_2_05434311
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_05434312 pushad ; ret 0_2_05434321
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_055B0E27 push eax; mov dword ptr [esp], edx0_2_055B0E94
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeCode function: 0_2_055B0E81 push eax; mov dword ptr [esp], edx0_2_055B0E94
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_039D4459 push es; ret 7_2_039D446F
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03DC3131 push ecx; ret 7_2_03DC3144
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03BCFF52 pushfd ; ret 7_2_03BCFF59
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_0506C421 pushad ; ret 7_2_0506C433
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B4183D3 pushad ; ret 8_2_00007FFD9B41845D
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B41845E push eax; ret 8_2_00007FFD9B41846D
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B726FA7 push eax; iretd 8_2_00007FFD9B726FAD
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B722F3E push ds; iretd 8_2_00007FFD9B722F3F
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B727880 push ebx; retf 8_2_00007FFD9B72796A
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Core.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8E66.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI91C3.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeJump to dropped file
                              Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8741.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Windows.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Windows.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Core.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Client.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8E66.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI91C3.tmpJump to dropped file
                              Source: ScreenConnect.ClientService.dll.2.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ScreenConnect.ClientSetup(27).exe.logJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\ApplicationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (ce601acb92245386)Jump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: ScreenConnect.ClientSetup(27).exe, 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                              Source: rundll32.exe, 00000004.00000003.1687775236.0000000004BED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                              Source: ScreenConnect.ClientService.exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                              Source: ScreenConnect.ClientService.exe, 00000007.00000002.2922134814.0000000003CC2000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                              Source: ScreenConnect.ClientService.exe, 00000007.00000002.2917903263.00000000039D2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2905175014.0000000002791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2904590378.0000000002700000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                              Source: ScreenConnect.ClientSetup(27).exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                              Source: ScreenConnect.ClientService.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                              Source: ScreenConnect.Windows.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                              Source: ScreenConnect.Windows.dll.4.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 1200000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 2E60000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 2CA0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 5A20000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 6A20000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 6B50000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 7B50000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 6A20000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: 7DA0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeMemory allocated: 1430000 memory reserve | memory write watchJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeMemory allocated: 1690000 memory reserve | memory write watchJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeMemory allocated: 14A0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeMemory allocated: D00000 memory reserve | memory write watchJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeMemory allocated: 1A790000 memory reserve | memory write watchJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_05064EC7 rdtsc 7_2_05064EC7
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Core.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8E66.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI91C3.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Windows.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8741.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Windows.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Core.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Client.dllJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dllJump to dropped file
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe TID: 6452Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Windows\System32\svchost.exe TID: 7576Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: svchost.exe, 00000009.00000002.2903417270.0000018728E2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.2904752273.000001872E257000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: ScreenConnect.ClientService.exe, 00000007.00000002.2928132937.0000000004AD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_05064EC7 rdtsc 7_2_05064EC7
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_03E5288F mov eax, dword ptr fs:[00000030h]7_2_03E5288F
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeMemory allocated: page read and write | page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: 0.2.ScreenConnect.ClientSetup(27).exe.13a0000.0.raw.unpack, Program.csReference to suspicious API methods: FindResource(moduleHandle, e.Name, "FILES")
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualAlloc(attemptImageBase, dwSize, WindowsNative.MEM.MEM_COMMIT | WindowsNative.MEM.MEM_RESERVE, WindowsNative.PAGE.PAGE_READWRITE)
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.LoadLibrary(loadedImageBase + ptr[i].Name)
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.GetProcAddress(intPtr, ptr5)
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualProtect(loadedImageBase + sectionHeaders[i].VirtualAddress, (IntPtr)num, flNewProtect, &pAGE)
                              Source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, WindowsExtensions.csReference to suspicious API methods: HandleMinder.CreateWithFunc(WindowsNative.OpenProcess(processAccess, bInheritHandle: false, processID), WindowsNative.CloseHandle)
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\ce601acb92245386\setup.msi"Jump to behavior
                              Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe "c:\program files (x86)\screenconnect client (ce601acb92245386)\screenconnect.clientservice.exe" "?e=access&y=guest&h=89.43.28.229&p=8041&s=4af472d5-e551-4005-a126-503edb856296&k=bgiaaackaabsu0exaagaaaeaaqc9j11i1icrkyop2tycap5k4rrkllaux4ruaypulgq%2b%2bz1srekkju7lsew91xxtbram8zynqzis%2b4smokwfbgzy%2baoa9qnswk6b7ncspmheg5jcksetc%2betkc4muk94q5ahjes7cjcrw%2fbnz%2fja9wvdvinqmmgtovwu%2fqjtsdrl7pjbxytzue6rb0dn8icspiqsijpgsq4uqnnlsajjoho503z6uuqczk9nfwrkrhlmzgm0uvvrcsembgadov%2fzbwq4mezf%2faww86k%2fyftbfww23kzv5bj08ylr9l9tz8wjal4q6s5eyfvazkm1c9dofejssqfe3qmigp3g5ufhbxut&t=cbr"
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1722492673.0000000000542000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Progman
                              Source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1722492673.0000000000542000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Shell_TrayWnd-Shell_SecondaryTrayWnd%MsgrIMEWindowClass
                              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.InstallerActions.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Core.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Core.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Client.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Client.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Core.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exeCode function: 7_2_01474D66 RtlGetVersion,7_2_01474D66
                              Source: C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                              Source: Yara matchFile source: ScreenConnect.ClientSetup(27).exe, type: SAMPLE
                              Source: Yara matchFile source: 0.2.ScreenConnect.ClientSetup(27).exe.5650000.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 8.2.ScreenConnect.WindowsClient.exe.280f880.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 8.0.ScreenConnect.WindowsClient.exe.540000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.0.ScreenConnect.ClientSetup(27).exe.b0024c.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.ScreenConnect.ClientSetup(27).exe.5650000.6.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.0.ScreenConnect.ClientSetup(27).exe.ad7fd8.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.0.ScreenConnect.ClientSetup(27).exe.a40000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.0.ScreenConnect.ClientSetup(27).exe.a563d8.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000002.1697179682.0000000005650000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000008.00000000.1722492673.0000000000542000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000008.00000002.2905175014.0000000002791000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: ScreenConnect.ClientSetup(27).exe PID: 5440, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7196, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ScreenConnect.ClientService.exe PID: 7344, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 7420, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Config.Msi\5c8b3a.rbs, type: DROPPED
                              Source: Yara matchFile source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\MSI8E27.tmp, type: DROPPED
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire Infrastructure1
                              Valid Accounts
                              1
                              Native API
                              1
                              DLL Side-Loading
                              1
                              DLL Side-Loading
                              1
                              Disable or Modify Tools
                              OS Credential Dumping11
                              Peripheral Device Discovery
                              Remote Services11
                              Archive Collected Data
                              2
                              Encrypted Channel
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomains1
                              Replication Through Removable Media
                              12
                              Command and Scripting Interpreter
                              1
                              DLL Search Order Hijacking
                              1
                              DLL Search Order Hijacking
                              1
                              Deobfuscate/Decode Files or Information
                              LSASS Memory1
                              File and Directory Discovery
                              Remote Desktop ProtocolData from Removable Media1
                              Non-Standard Port
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain AccountsAt1
                              Valid Accounts
                              1
                              Valid Accounts
                              1
                              Obfuscated Files or Information
                              Security Account Manager24
                              System Information Discovery
                              SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCron2
                              Windows Service
                              1
                              Access Token Manipulation
                              1
                              Software Packing
                              NTDS21
                              Security Software Discovery
                              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchd1
                              Bootkit
                              2
                              Windows Service
                              1
                              Timestomp
                              LSA Secrets2
                              Process Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts12
                              Process Injection
                              1
                              DLL Side-Loading
                              Cached Domain Credentials41
                              Virtualization/Sandbox Evasion
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                              DLL Search Order Hijacking
                              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              File Deletion
                              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt22
                              Masquerading
                              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                              Valid Accounts
                              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                              Access Token Manipulation
                              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task41
                              Virtualization/Sandbox Evasion
                              KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                              Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers12
                              Process Injection
                              GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                              Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
                              Hidden Users
                              Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
                              Identify Business TempoBotnetHardware AdditionsPythonHypervisorProcess Injection1
                              Bootkit
                              Credential API HookingDomain GroupsExploitation of Remote ServicesRemote Email CollectionExternal ProxyTransfer Data to Cloud AccountReflection Amplification
                              Identify RolesWeb ServicesMasquerade as Legitimate ApplicationJavaScriptValid AccountsDynamic-link Library Injection1
                              Rundll32
                              Brute ForceCloud GroupsAttack PC via USB ConnectionEmail Forwarding RuleMulti-hop ProxyExfiltration Over Web ServiceEndpoint Denial of Service
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1431559 Sample: ScreenConnect.ClientSetup(27).exe Startdate: 25/04/2024 Architecture: WINDOWS Score: 57 56 Multi AV Scanner detection for submitted file 2->56 58 .NET source code contains potential unpacker 2->58 60 .NET source code references suspicious native API functions 2->60 62 2 other signatures 2->62 7 ScreenConnect.ClientService.exe 2 5 2->7         started        11 msiexec.exe 93 48 2->11         started        14 ScreenConnect.ClientSetup(27).exe 5 2->14         started        16 2 other processes 2->16 process3 dnsIp4 52 89.43.28.229, 49731, 8041 NETINTERNETNetinternetBilisimTeknolojileriASTR Turkey 7->52 66 Contains functionality to hide user accounts 7->66 68 Reads the Security eventlog 7->68 70 Reads the System eventlog 7->70 18 ScreenConnect.WindowsClient.exe 2 7->18         started        34 C:\...\ScreenConnect.ClientService.exe, PE32 11->34 dropped 36 C:\Windows\Installer\MSI91C3.tmp, PE32 11->36 dropped 38 C:\Windows\Installer\MSI8E66.tmp, PE32 11->38 dropped 40 8 other files (none is malicious) 11->40 dropped 72 Enables network access during safeboot for specific services 11->72 21 msiexec.exe 11->21         started        23 msiexec.exe 1 11->23         started        25 msiexec.exe 11->25         started        27 msiexec.exe 6 14->27         started        54 127.0.0.1 unknown unknown 16->54 file5 signatures6 process7 file8 64 Contains functionality to hide user accounts 18->64 30 rundll32.exe 8 21->30         started        42 C:\Users\user\AppData\Local\...\MSI8741.tmp, PE32 27->42 dropped signatures9 process10 file11 44 C:\Users\user\...\ScreenConnect.Windows.dll, PE32 30->44 dropped 46 C:\...\ScreenConnect.InstallerActions.dll, PE32 30->46 dropped 48 C:\Users\user\...\ScreenConnect.Core.dll, PE32 30->48 dropped 50 Microsoft.Deployme...indowsInstaller.dll, PE32 30->50 dropped 74 Contains functionality to hide user accounts 30->74 signatures12

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              ScreenConnect.ClientSetup(27).exe24%ReversingLabs
                              ScreenConnect.ClientSetup(27).exe26%VirustotalBrowse
                              ScreenConnect.ClientSetup(27).exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Client.dll0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Client.dll0%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dll0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dll0%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe1%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Core.dll0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Core.dll0%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Windows.dll0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Windows.dll0%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsBackstageShell.exe0%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe6%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsCredentialProvider.dll0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsCredentialProvider.dll0%VirustotalBrowse
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                              C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsFileManager.exe0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Core.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Core.dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.InstallerActions.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.InstallerActions.dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Windows.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\MSI8741.tmp-\ScreenConnect.Windows.dll0%VirustotalBrowse
                              C:\Windows\Installer\MSI8E66.tmp0%ReversingLabs
                              C:\Windows\Installer\MSI8E66.tmp0%VirustotalBrowse
                              C:\Windows\Installer\MSI91C3.tmp0%ReversingLabs
                              C:\Windows\Installer\MSI91C3.tmp0%VirustotalBrowse
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              http://www.tiro.com0%URL Reputationsafe
                              http://www.goodfont.co.kr0%URL Reputationsafe
                              http://www.carterandcone.coml0%URL Reputationsafe
                              http://www.sajatypeworks.com0%URL Reputationsafe
                              http://www.typography.netD0%URL Reputationsafe
                              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                              http://www.sandoll.co.kr0%URL Reputationsafe
                              http://www.urwpp.deDPlease0%URL Reputationsafe
                              http://www.sakkal.com0%URL Reputationsafe
                              http://crl.ver)0%Avira URL Cloudsafe
                              http://www.founder.com.cn/cn0%Avira URL Cloudsafe
                              http://www.founder.com.cn/cn/bThe0%Avira URL Cloudsafe
                              http://www.founder.com.cn/cn/cThe0%Avira URL Cloudsafe
                              http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
                              http://www.zhongyicts.com.cn1%VirustotalBrowse
                              http://www.founder.com.cn/cn0%VirustotalBrowse
                              http://www.founder.com.cn/cn/cThe0%VirustotalBrowse
                              http://www.founder.com.cn/cn/bThe0%VirustotalBrowse
                              No contacted domains info
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.apache.org/licenses/LICENSE-2.0ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.comScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designersGScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers/?ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/bTheScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers?ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/vMicrosoft.Deployment.WindowsInstaller.dll.4.drfalse
                                          high
                                          http://crl.ver)svchost.exe, 00000009.00000002.2904564814.000001872E200000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          http://www.tiro.comScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://g.live.com/odclientsettings/ProdV2.C:edb.log.9.dr, qmgr.db.9.drfalse
                                            high
                                            http://www.fontbureau.com/designersScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://wixtoolset.org/news/Microsoft.Deployment.WindowsInstaller.dll.4.drfalse
                                                high
                                                http://www.goodfont.co.krScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.carterandcone.comlScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.sajatypeworks.comScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.typography.netDScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://g.live.com/odclientsettings/Prod.C:edb.log.9.dr, qmgr.db.9.drfalse
                                                  high
                                                  http://www.fontbureau.com/designers/cabarga.htmlNScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn/cTheScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • 0%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.galapagosdesign.com/staff/dennis.htmScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://wixtoolset.org/releases/Microsoft.Deployment.WindowsInstaller.dll.4.drfalse
                                                      high
                                                      http://www.founder.com.cn/cnScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers/frere-user.htmlScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://g.live.com/odclientsettings/ProdV2edb.log.9.dr, qmgr.db.9.drfalse
                                                          high
                                                          https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000009.00000003.1739851925.000001872E502000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drfalse
                                                            high
                                                            http://www.jiyu-kobo.co.jp/ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://feedback.screenconnect.com/Feedback.axdScreenConnect.Core.dll.2.drfalse
                                                              high
                                                              http://www.galapagosdesign.com/DPleaseScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers8ScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fonts.comScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.sandoll.co.krScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.urwpp.deDPleaseScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.zhongyicts.com.cnScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • 1%, Virustotal, Browse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameScreenConnect.ClientService.exe, 00000007.00000002.2905881204.00000000018BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.sakkal.comScreenConnect.WindowsClient.exe, 00000008.00000002.2927542304.000000001D2A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000009.00000003.1739851925.000001872E502000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      89.43.28.229
                                                                      unknownTurkey
                                                                      51559NETINTERNETNetinternetBilisimTeknolojileriASTRfalse
                                                                      IP
                                                                      127.0.0.1
                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                      Analysis ID:1431559
                                                                      Start date and time:2024-04-25 12:49:05 +02:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 8m 40s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:15
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:ScreenConnect.ClientSetup(27).exe
                                                                      Detection:MAL
                                                                      Classification:mal57.evad.winEXE@17/53@0/2
                                                                      EGA Information:
                                                                      • Successful, ratio: 50%
                                                                      HCA Information:
                                                                      • Successful, ratio: 77%
                                                                      • Number of executed functions: 322
                                                                      • Number of non-executed functions: 8
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 184.31.62.93
                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                      • Execution Graph export aborted for target ScreenConnect.ClientSetup(27).exe, PID 5440 because it is empty
                                                                      • Execution Graph export aborted for target rundll32.exe, PID 7196 because it is empty
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      TimeTypeDescription
                                                                      12:50:02API Interceptor2x Sleep call for process: svchost.exe modified
                                                                      No context
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      NETINTERNETNetinternetBilisimTeknolojileriASTRRFQ Img_Quotation PO 202400969 - HESSEN TECH_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 31.192.214.172
                                                                      https://t.airgears.org/r/?resource=120958450/4d9ac80/2a1170&e=dYRtX3NhcXBhbXduQUFjYW4kb26DYXK0LWQzJnV0bW9zb3WyY3V9YWNkJnV1bV9uAWRpdZ09ZW1ibWwmd39udW09OUT3MTNwMzQzMUYmd391cj0zJm1pX4U9eW5kZWApbmVlJmNpZD2yYURNNzV0NDgmYnlkPUE2MjBzN&ref_=1wy&ref=98k/&u=4jj4/&eid=xekc6v/DU5MjEnc2VoY29lZT11cmRlZnluZWQ&s=obI3r-q7de3Me3nnN3cpKfiix7CULJmXF7FuunFtjSxGet hashmaliciousUnknownBrowse
                                                                      • 89.252.171.92
                                                                      product11221.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 159.253.43.92
                                                                      invoice1337.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 159.253.43.92
                                                                      http://minhaclaro.dtmmkt.com.br/effectivemail/redirecionaclique.aspx?idabordagem=5252932746&idlink=126090168=%0A66&endereco=//mhkyapi%E3%80%82com/temp/___cmljaGFyZEBnbG9iYWx0ZWNobmljYWxyZWFsdHkuY29t___fphpdnwwfuGet hashmaliciousUnknownBrowse
                                                                      • 89.252.137.195
                                                                      http://minhaclaro.dtmmkt.com.br/effectivemail/redirecionaclique.aspx?idabordagem=5252932746&idlink=126090168=%0A66&endereco=//astrolojidersleri%E3%80%82net/temp/___cnlhbnNAcHJlc2lkaW8uY29t___qegpdlclfvGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                      • 91.227.6.15
                                                                      UGI9mVa2Gk.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 95.173.177.114
                                                                      hesaphareketi-01.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 95.173.177.114
                                                                      hesaphareketi-01.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 95.173.177.114
                                                                      02_94_OR.EXE.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      • 89.252.138.195
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.Client.dllScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                        ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                          SSA-taxID-040071.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                            setup.msiGet hashmaliciousScreenConnect ToolBrowse
                                                                              https://invauthsso.screenconnect.com/Bin/ScreenConnect.ClientSetup.exe?e=Access&y=Guest&t=LwhjpzcSBcSVNAZQLOJlLIeqaIvJlCTmchMvVUFudjuagQwPLN&c=val&c=gzdth&c=390948202&c=37889862&c=3076348&c=626804&c=29194&c=Get hashmaliciousScreenConnect ToolBrowse
                                                                                ScreenConnect.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                  ScreenConnect.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                    Facture_160087511.htmlGet hashmaliciousScreenConnect ToolBrowse
                                                                                      SSA-taxID-351788.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                        https://zoneimport.g3639.gleeze.com:8443/Bin/support.Client.exe?h=zoneimport.g3639.gleeze.com&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQC9E418YcI0GPCt6nL8JLXCrMVf52TCL6876nxAnRhTrORKZpQBP%2FOOMq8NyfwADFO5Cd84vRpMcQXSF3WH9nDCENT7s9bnfsiMfr4yv2tN2F2pLViDwga%2FKmuJQ4nHCHKP3ZiHxALI%2FiYFsUB3U7Kh29d9UfQXfO7h7RT3qvsSgosh64UPscMDajPw31sWFKkqxCX6dxsugjZn2HG3HyKdxKwdMqtEMkric02HfEdRRYE4tgBiOoxJ6Qqe%2F3Y6QGqI3ll8CZCAoPErr6Nyf%2F0mXkzkoUzaEZZ2ybUwNOgyikyAdK5HCgvcTJX%2BO4XTPvCcRTaQ8kadfT5nmEpZD7OS&s=8ca74fb1-50aa-4e0c-8369-bef89caa9168&i=Untitled%20Session&e=Support&y=Guest&r=Get hashmaliciousScreenConnect ToolBrowse
                                                                                          C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dllScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                            ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                              SSA-taxID-040071.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                setup.msiGet hashmaliciousScreenConnect ToolBrowse
                                                                                                  https://invauthsso.screenconnect.com/Bin/ScreenConnect.ClientSetup.exe?e=Access&y=Guest&t=LwhjpzcSBcSVNAZQLOJlLIeqaIvJlCTmchMvVUFudjuagQwPLN&c=val&c=gzdth&c=390948202&c=37889862&c=3076348&c=626804&c=29194&c=Get hashmaliciousScreenConnect ToolBrowse
                                                                                                    ScreenConnect.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                      ScreenConnect.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                        Facture_160087511.htmlGet hashmaliciousScreenConnect ToolBrowse
                                                                                                          SSA-taxID-351788.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            https://zoneimport.g3639.gleeze.com:8443/Bin/support.Client.exe?h=zoneimport.g3639.gleeze.com&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQC9E418YcI0GPCt6nL8JLXCrMVf52TCL6876nxAnRhTrORKZpQBP%2FOOMq8NyfwADFO5Cd84vRpMcQXSF3WH9nDCENT7s9bnfsiMfr4yv2tN2F2pLViDwga%2FKmuJQ4nHCHKP3ZiHxALI%2FiYFsUB3U7Kh29d9UfQXfO7h7RT3qvsSgosh64UPscMDajPw31sWFKkqxCX6dxsugjZn2HG3HyKdxKwdMqtEMkric02HfEdRRYE4tgBiOoxJ6Qqe%2F3Y6QGqI3ll8CZCAoPErr6Nyf%2F0mXkzkoUzaEZZ2ybUwNOgyikyAdK5HCgvcTJX%2BO4XTPvCcRTaQ8kadfT5nmEpZD7OS&s=8ca74fb1-50aa-4e0c-8369-bef89caa9168&i=Untitled%20Session&e=Support&y=Guest&r=Get hashmaliciousScreenConnect ToolBrowse
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:modified
                                                                                                              Size (bytes):218779
                                                                                                              Entropy (8bit):6.582013384696132
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:so9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMGS:souH2aCGw1ST1wQLdqvS
                                                                                                              MD5:68FD52D7F7F6B5F023301887B771D195
                                                                                                              SHA1:232E04DF18C5523CE0D864E4F5F05121EA0D108A
                                                                                                              SHA-256:C953C30F807BD98CE2659922D42D6325FDDF961D4CB7AAF6ED3236CF3022897C
                                                                                                              SHA-512:1D7E0272CAE02B312D8BBE03506D4ECCA3204349F176EF44D07ED7B212E1B8C894BD1D701D2EFBA0AA62C295A37ADF85AA262993F6632F8547004403C8573DCD
                                                                                                              Malicious:false
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Config.Msi\5c8b3a.rbs, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Preview:...@IXOS.@.....@@f.X.@.....@.....@.....@.....@.....@......&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}'.ScreenConnect Client (ce601acb92245386)..setup.msi.@.....@.....@.....@......DefaultIcon..&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.....@.....@.....@.....@.......@.....@.....@.......@....'.ScreenConnect Client (ce601acb92245386)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B520A8C4-03DF-D2BB-D5FD-4FFCC2A17B24}&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.@......&.{1E1A55E2-EB5A-00FD-FE0F-F07A04472E79}&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.@......&.{C8BAAB3C-8C25-60FA-070F-FDDE43FE65FA}&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.@......&.{DB5455E1-8EB5-06E0-F4C4-1597AE715E8A}&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.@......&.{A57DDF9E-1424-9912-ADDA-F346E3C8143F}&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.@......&.{1FBADD0D-2168-9F31-A7E1-B352A115867F}&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.@....
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):48951
                                                                                                              Entropy (8bit):4.764447249091755
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:jjhcIEFtl7CWQNzSB3CFLI0pDplrd5UVXWFhj39CwWLVhuK81htvrKetEpGcWITc:jjhcpFt9QNzi3CFLI0Vplrd5UVXWFhjF
                                                                                                              MD5:3E83A3AA62C5FF54ED98E27B3FBECF90
                                                                                                              SHA1:96D8927C870A74A478864240B3ACE94AD543DFB8
                                                                                                              SHA-256:2D88B97D28BE01ABCA4544C6381A4370C1A1CE05142C176742F13B44889DDF90
                                                                                                              SHA-512:EA9D05A4AA1EE5CCCC61C4F5E8994EFBA9EFFF0549B69577BEF1F2A22CCE908739124EFF1E0DB5CFDD69E077AD2D7CDB1307DE92D79673C9309EE621CB139956
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.q...'..6....wp.......y....C|.)>..Ldt..... $..........1$.../...2.%%3./>>...L.y.0.C._.........1Y..Qj.o....<....=...R..;...C....&.......1p2.r.x.u?Y..R...c......X.....I.5.2q..R...>.E.pw .@ ).w.l.....S...X..'.C.I..-.Y........4.J..P<.E..=c!.@To..#.._.2.....K.!..h...z......t......^..4...D...f..Q...:..%.z.<......^.....;<...r..yC.....Q........4_.Sns..z.......=..]t...X..<....8.e`}..n....S.H[..S@?.~....,...j.2..*v.......B....A...a......D..c..w..K,..t...S.....*v....7.6|..&.....r....#....G......Y...i..'.............'.......Z.....#2e..........|....)..%....A.....4{..u;N......&q...}.tD..x.....4...J...L......5.Q..M....K..3U..M..........5...........t.>.......lYu....3TY.?...r...'.......3.m........=.H...#.o.........n.....,4.~...<h..u...i.H...V......V/...P.$%..z....V".........
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):26722
                                                                                                              Entropy (8bit):7.7401940386372345
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:rAClIRkKxFCQPZhNAmutHcRIfvVf6yMt+FRVoSVCdcDk6jO0n/uTYUq5ZplYKlBy:MV3PZrXgTf6vEVm6zjpGYUElerG49
                                                                                                              MD5:5CD580B22DA0C33EC6730B10A6C74932
                                                                                                              SHA1:0B6BDED7936178D80841B289769C6FF0C8EEAD2D
                                                                                                              SHA-256:DE185EE5D433E6CFBB2E5FCC903DBD60CC833A3CA5299F2862B253A41E7AA08C
                                                                                                              SHA-512:C2494533B26128FBF8149F7D20257D78D258ABFFB30E4E595CB9C6A742F00F1BF31B1EE202D4184661B98793B9909038CF03C04B563CE4ECA1E2EE2DEC3BF787
                                                                                                              Malicious:false
                                                                                                              Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP)...s^.J.....E.....(....jF.C...1P)...H..../..72J..I.J.a.K8c._.ks`.k.`.kK..m.M6p............b...P...........'...!...............K...............w.......P.......1......."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.1.6.....$A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.2.5.6....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.3.2....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.4.8.....,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.B.l.a.n.k.1.6.;...(A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.M.a.c.2.2.....0A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.O.p.a.q.u.e.1.9.2.8...,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.T.i.t.l.e.1.6.....6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r.4...6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.:...DB.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.V.i.s.i.b.l.e.xb..*B.l.a.n.k.M.o.n.i.t.o.r.T.e.x.t.C.o.l.o.r..b..*D.a.r.k.T.h.e.m.e.B.a.r.B.a.s.e.C.o.l.o.r..b..<D.a.r.k.T.h.
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):192512
                                                                                                              Entropy (8bit):6.5759745825926155
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:NfVfH24qg0+UkqVk9kkkkkkHEkkkNikkAkkkkkkkkpkkAkKMi7stGzHqcyzdWFDm:H+a0+UkqVk9kkkkkkHEkkkNikkAkkkku
                                                                                                              MD5:6BC9611D5B6CEE698149A18D986547A8
                                                                                                              SHA1:F36AB74E4E502FDAF81E101836B94C91D80CB8EA
                                                                                                              SHA-256:17377A52EEAE11E8EE01EB629D6A60C10015AD2BB8BC9768E5C8E4B6500A15ED
                                                                                                              SHA-512:3F23670D0BA150DE19A805DB6BEB6EED8538BBAD6FBE3CC21D17D738A43CF411C679A23CEA11549E69BE0321E672F740791D40E92498AEF9D1F8650743EE85EA
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: ScreenConnect.Client.exe, Detection: malicious, Browse
                                                                                                              • Filename: ScreenConnect.Client.exe, Detection: malicious, Browse
                                                                                                              • Filename: SSA-taxID-040071.exe, Detection: malicious, Browse
                                                                                                              • Filename: setup.msi, Detection: malicious, Browse
                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                              • Filename: ScreenConnect.ClientSetup.exe, Detection: malicious, Browse
                                                                                                              • Filename: ScreenConnect.ClientSetup.exe, Detection: malicious, Browse
                                                                                                              • Filename: Facture_160087511.html, Detection: malicious, Browse
                                                                                                              • Filename: SSA-taxID-351788.exe, Detection: malicious, Browse
                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R.B..........." ..0.................. ... ....... .......................`.......0....@.................................5...O.... .......................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................i.......H........................L................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~....%-.&~......\...s....%.....(...+(...+o....o....*....0..s.......~ .....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.....(!....5..............s"....=...*..0...........~....%-.&~......_...s#...%.....(...+..~....%-.&~......`...s%...%.....(...+.r9..
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):61952
                                                                                                              Entropy (8bit):6.0424578422545006
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:7Sx8zDzYn1DruJCelbgZfBQeV8lsNEbgO:7Sx8z/uNruJv9wQeVXK
                                                                                                              MD5:22AF3A23BD30484514CDACF67C5B3810
                                                                                                              SHA1:E92A4EAEE9D896964DE541CE2F01C2404B638258
                                                                                                              SHA-256:7C5442121DBA2A30AB9579EC08E111DED372CF9CF90FB3256F273980B975AFA9
                                                                                                              SHA-512:95E40B27E90FCE7CA85E76AFBBC16EB62B4BB977664702B987DE2EB2294E6FE9E6DF5610EC7B2362C2C68493313F30FBBCBD3446DBE8AE2FA47B89407F5D5936
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: ScreenConnect.Client.exe, Detection: malicious, Browse
                                                                                                              • Filename: ScreenConnect.Client.exe, Detection: malicious, Browse
                                                                                                              • Filename: SSA-taxID-040071.exe, Detection: malicious, Browse
                                                                                                              • Filename: setup.msi, Detection: malicious, Browse
                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                              • Filename: ScreenConnect.ClientSetup.exe, Detection: malicious, Browse
                                                                                                              • Filename: ScreenConnect.ClientSetup.exe, Detection: malicious, Browse
                                                                                                              • Filename: Facture_160087511.html, Detection: malicious, Browse
                                                                                                              • Filename: SSA-taxID-351788.exe, Detection: malicious, Browse
                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....h............" ..0.............B.... ... ....... .......................`.......l....@.....................................O.... .......................@......D...8............................................ ............... ..H............text...h.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................!.......H........f................................................................(....*^.(.......|...%...}....*:.(......}....*:.(......}....*:.(......}....*.~)...%-.&~(.....f...s....%.)...(...+*vs....%.}M.........s....(....*....0...........s....}.....s....}...........}.......($.....}.....(....&.('..........s....o.....('...~*...%-.&~(.....g...s....%.*...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s;...}....... ..6........s....s;...}.....(%...($............o%........
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):95520
                                                                                                              Entropy (8bit):6.505299402844754
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:0g1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkg4T0HMc7Jxc:NhbNDxZGXfdHrX7rAc6myJkg4T0H/A
                                                                                                              MD5:DC615E9D8EC81CBF2E2452516373E5A0
                                                                                                              SHA1:EC83D37A4F45CAEB07B1605324D0315F959452E9
                                                                                                              SHA-256:E9AB064ED381C29A3930F75CA3E05605C6EE07F30A69C043F576A5461DE3BAFC
                                                                                                              SHA-512:82FE00447FB9785264DFB8032399ADF6D33D91D71058212D252742C9E5FD54F5A52F6BAF4FB05E95F9A4055057C60A33A7C1C642F18A6A4E045B49BE88FA5D9F
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@..................................t....@.................................p...x....`..X............L.. )...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...X....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):531456
                                                                                                              Entropy (8bit):6.031735419537473
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:ZPpB0+E5A976t5puf9NTh/k4dKRYJUYg7N+earZ5Ghfn55AJ6m/JaXAQKx4kEYYo:dpq+Ezuf9N0RYJZPUI6
                                                                                                              MD5:B319407E807BE1A49E366F7F8EA7EE2A
                                                                                                              SHA1:B12197A877FB7E33B1CB5BA11B0DA5CA706581BA
                                                                                                              SHA-256:761B7E50BAA229E8AFCD9A50990D7F776DDB5ED1EA5FBB131C802E57CF918742
                                                                                                              SHA-512:DC497643790DC608DECE9C8FE7264EFEDD13724BD24C9BF28A60D848B405FDDEFB8337A60F3F32BB91518910E02C7A2AAF29FC32F86A464DFCAFA365526BDB7F
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0............../... ...@....... ...............................8....@.................................1/..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................e/......H........2..(.............................................................{9...*..{:...*V.(;.....}9.....}:...*...0..A........ur.......4.,/(<....{9....{9...o=...,.(>....{:....{:...o?...*.*.*. ... )UU.Z(<....{9...o@...X )UU.Z(>....{:...oA...X*...0..b........r...p......%..{9......%qu....u...-.&.+...u...oB....%..{:......%qv....v...-.&.+...v...oB....(C...*..{D...*..{E...*V.(;.....}D.....}E...*.0..A........uw.......4.,/(<....{D....{D...o=...,.(>....{E....{E...o?...*.*.*. F.b# )UU.
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1716224
                                                                                                              Entropy (8bit):6.635479721420864
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:ZSjm7Fj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPTsUw:Sm7JkGYYpT0+TFiH7efP
                                                                                                              MD5:29454A0CB83F28C24805E9A70E53444A
                                                                                                              SHA1:334202965B07AB69F08B16FED0EE6C7274463556
                                                                                                              SHA-256:998CC3F9AF5BD41CCF0F9BE86192BBE20CDEC08A6FF73C1199E1364195A83E14
                                                                                                              SHA-512:62790920974A2F1B018D466AE3E3B5100006A3C8013F43BDB04AF7074CFE5D992CAAEB610DE2B1B72FF0E4ACF8762DB1513A4A0CF331F9A340AE0CE53C3BE895
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L............" ..0..(...........F... ...`....... ..............................lc....@..................................E..O....`.............................. E..8............................................ ............... ..H............text...(&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..B.................E......H.......$...L...........p...0....D........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*f.{......(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L.......
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):61216
                                                                                                              Entropy (8bit):6.318400837211405
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:0Ai+pmi/djqbv8DtYQ4RE+TC3l/ibU37DIx4:0Upmi1YQb1l3X
                                                                                                              MD5:10DBA57F22A6AB4039330000570F39F8
                                                                                                              SHA1:B8B5C65A89256177DA802C4C9CBD11B013221730
                                                                                                              SHA-256:9BD8D15759F83D99EDD1F2617D59A94E1C2BB4BD7C4977958F5D5F22C5A7C469
                                                                                                              SHA-512:38230B63A4630145608F619D75CA3115C05AB0338FB57566E012DF1BD157123A670A37AE0FEA92351AB7352319A5AF29F9DB3F8BB14962F3F0DE3A4F5A5B754C
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."............"...0.............6.... ........@.. ....................... ............@.....................................O.......,............... )..........(...8............................................ ............... ..H............text...<.... ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B........................H........S...............................................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s ...(!...s....("...*..0...........(#.....($.....(%....s....%.o&...%.o'...%.o(...%s!...o)...%~....o*...}......(....o+...o,....(-.....@...%..(.....o.....s/...}.....{...........s0...o1....s...
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):266
                                                                                                              Entropy (8bit):4.842791478883622
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                              MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                              SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                              SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                              SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                              Malicious:false
                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):587040
                                                                                                              Entropy (8bit):6.166636022526366
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:npu96mzdjnwbrYQySjbs03fG+Yg2PgG7x:CpjpSjq77x
                                                                                                              MD5:5DEC65C4047DE914C78816B8663E3602
                                                                                                              SHA1:8807695EE8345E37EFEC43CBC0874277ED9B0A66
                                                                                                              SHA-256:71602F6B0B27C8B7D8AD624248E6126970939EFFDE785EC913ACE19052E9960E
                                                                                                              SHA-512:27B5DCB5B0AEADF246B91A173D06E5E8D6CF2CD19D86CA358E0A85B84CD9D8F2B26372EF34C3D427F57803D90F2E97CF59692C80C268A71865F08FC0E7CE42D1
                                                                                                              Malicious:false
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 6%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...twP..........."...0.................. ........@.. .......................@.......a....@.....................................O....................... )... ..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........7......................`.........................................{F...*..{G...*V.(H.....}F.....}G...*...0..A........u,.......4.,/(I....{F....{F...oJ...,.(K....{G....{G...oL...*.*.*. }.o )UU.Z(I....{F...oM...X )UU.Z(K....{G...oN...X*...0..b........r...p......%..{F......%q/..../...-.&.+.../...oO....%..{G......%q0....0...-.&.+...0...oO....(P...*..{Q...*..{R...*V.(H.....}Q.....}R...*.0..A........u1.......4.,/(I....{Q....{Q...oJ...,.(K....{R....{R...oL...*.*.*. 1.c. )UU.
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):266
                                                                                                              Entropy (8bit):4.842791478883622
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                              MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                              SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                              SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                              SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                              Malicious:false
                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):764424
                                                                                                              Entropy (8bit):6.269502354769188
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:OQ+rYYCG4xWh6+/ZCXnZ9GTWGsP9fuApxEF:r+rYYCTMh6IZkkWNBzpGF
                                                                                                              MD5:F01A59C5CF7EC437097D414D7C6D59C4
                                                                                                              SHA1:9EA1C3FBF3B5ADBE5A23578DEA3B511D44E6A2DD
                                                                                                              SHA-256:62B405F32A43DA0C8E8ED14A58EC7B9B4422B154BFD4AED4F9BE5DE0BC6EB5E8
                                                                                                              SHA-512:587748AD4DD18677A3B7943EAB1C0F8E77FE50A45E17266BA9A0E1363EDA0FF1EABCF11884A5D608E23BAF86AF8F011DB745AD06BCDECDFD01C20430745FE4BB
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W................................3............................2..............Rich...........PE..d.....nc.........." ...!............................................................Z.....`.........................................`...t....................0...m.......(.......).. ...........................(....}..@............ ...............................text............................... ..`.rdata..8.... ......................@..@.data...`9....... ..................@....pdata...m...0...n..................@..@_RDATA..\............V..............@..@.reloc...).......*...X..............@..B........................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):81696
                                                                                                              Entropy (8bit):5.850192336318162
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:GxIh+Sflv4V/bBI5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7xk7NxGC:Em9CukLdtkL
                                                                                                              MD5:C333D3A6EEB74E4D76C3B9E0F6BFD04C
                                                                                                              SHA1:A39E2643E8DBD2097829E0B08938726557CB8E36
                                                                                                              SHA-256:998D7A0CD6B1A837489E55E99CB992088B9FDE220A1025346A461849E1F50D22
                                                                                                              SHA-512:58CC7741EBE1AADA93FD82A3E0A571A9A1AA3E400C46E7CDDDEF876D74F4FBBCBAE4293AC556B3823E8DC977E7CE72337A16C2D48EAB0AA52B736412AE43C634
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0..@..........B^... ...`....@.. .......................`.......<....@..................................]..O....`.. ............... )...@......<]..8............................................ ............... ..H............text...H>... ...@.................. ..`.rsrc... ....`.......B..............@..@.reloc.......@......................@..B................#^......H........*...1...................\........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}C....s....}B...~@...%-.&~?.....<...s ...%.@.......?...s ........@...s!...}D......A...s"..........(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t..........o$.......o%.......
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):266
                                                                                                              Entropy (8bit):4.842791478883622
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                              MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                              SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                              SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                              SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                              Malicious:false
                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):468
                                                                                                              Entropy (8bit):4.679167851945634
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:IbPN9yos26K9YGOmN9yVXpxs26K9YGKXbIDVXpxLOspdvHBAVXpx3xT:cPN9iKumN9qXp8KswXplOWdvHKXp/
                                                                                                              MD5:B2899E8DA3A66342C30EA9C0F46EEC92
                                                                                                              SHA1:5907369979B0D9555AD506B0B3193BA6B5323C2D
                                                                                                              SHA-256:E98DD5766DDEC1918DB694BA37C69915539745BF98103594C65E37085B0CC724
                                                                                                              SHA-512:0BFBE1179981F5D064DA86CD00419F20734A38C436D1B8119EE0062D60BC49EBADA4D8751B95FDD4BDCB40B8D69A1C4039F752F4939F63877FE652A2F4D8191B
                                                                                                              Malicious:false
                                                                                                              Preview:.<configuration>...<configSections>....<section name="ScreenConnect.SystemSettings" type="System.Configuration.ClientSettingsSection" />....<section name="ScreenConnect.UserInterfaceSettings" type="System.Configuration.ClientSettingsSection" />...</configSections>...<ScreenConnect.UserInterfaceSettings>....<setting name="ShowFeedbackSurveyForm" serializeAs="String">.....<value>false</value>....</setting>...</ScreenConnect.UserInterfaceSettings>..</configuration>
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (450), with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):940
                                                                                                              Entropy (8bit):5.8083411865006935
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:2dL9hK6E4dl/mLV8GubvVCooCDDMnYAvH:chh7HHm4bZDDMNv
                                                                                                              MD5:1149AB2670008F91596EBC104F19BD9B
                                                                                                              SHA1:76597EE4B52A4D5C8B2EE181C65D694391EA1A88
                                                                                                              SHA-256:6AEDCDFEE485162F55033B2C0368CB6A63886DC4C989D8F1EE367555D90DA04F
                                                                                                              SHA-512:4D4563E472CD925CC9CAE76AF1C50F10986AAFDD371E1531B7A24F4CECD91A99E1C7AC572003B29ECE70DDC74ABC0FED738BC681B1E415E6871D71095900E96D
                                                                                                              Malicious:false
                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="ClientLaunchParametersConstraint" serializeAs="String">.. <value>?h=89.43.28.229&amp;p=8041&amp;k=BgIAAACkAABSU0ExAAgAAAEAAQC9J11i1IcRkYop2TycAp5K4RRKlLAUx4RuayPuLGq%2b%2bz1SrEkKJu7LSew91XxtbRam8zYNqziS%2b4sMOkWFBGzY%2bAOA9QnsWK6b7ncsPmHeg5jCkSeTC%2betKc4MuK94q5AHJES7CJcRW%2fBNz%2fJA9wvDvINQMMgToVWu%2fqJTsdrl7PJBXyTzuE6Rb0dN8IcSPIqsIjpGSq4uqnnlSAjjOHO503z6UUQCzk9NFWrKRhlmzGM0uvvRCSeMBGadOV%2fZbWQ4MEzf%2fAWw86k%2fYfTBFwW23KZV5BJ08ylr9L9Tz8wJAl4Q6S5eYfVazkM1C9DoFEJssQFe3QmIGp3g5UFhbXut</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1310720
                                                                                                              Entropy (8bit):1.3073577703379584
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrA:KooCEYhgYEL0In
                                                                                                              MD5:E4D90E5D25D120BFB642686F6F9FD5F3
                                                                                                              SHA1:BF517DCE259DF78A0676C4F80788CB4A70E6637D
                                                                                                              SHA-256:8542AFE4B8F94799EFF577C63B8DD70C21A76F01F9155BCF40BEEB4CED15FDAB
                                                                                                              SHA-512:672EE65979B491C9E6410C831DA780D0675F45E1896086FCE4B1EC106ECF322501DE5A343A0D02C6667DB54935617955F22BFAE6BDC1B6A9DAE9EA9B4803239A
                                                                                                              Malicious:false
                                                                                                              Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf7a04dd5, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1310720
                                                                                                              Entropy (8bit):0.4221101651032886
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:pSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:paza/vMUM2Uvz7DO
                                                                                                              MD5:1567D3A352808325C267097D584E7C10
                                                                                                              SHA1:EF4596FA7D60344A39479123BFF0FA964CDE5F05
                                                                                                              SHA-256:019DEF21D4A98E69A0ECDE3BD91EF5A28351691997750A828B9B2351275C13F6
                                                                                                              SHA-512:62E26376509B65FCF8E7862B3EF9546E4E19FCC5E24873F967FA9F08A2B969D943D96719581281C9F60C0D7A7EE5F53AD5E5A8DEDC01B6AF85C22E26F6EBC7A2
                                                                                                              Malicious:false
                                                                                                              Preview:..M.... .......A.......X\...;...{......................0.!..........{A..2...|o.h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{.......................................2...|o.................2A#P.2...|o..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):16384
                                                                                                              Entropy (8bit):0.07596602204302767
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:SyYeQzSuAjjn13a/TYZKHl/allcVO/lnlZMxZNQl:NzWAj53qTYGIOewk
                                                                                                              MD5:A8059E83036EC6616DB0DEB7174F8E6D
                                                                                                              SHA1:8014C2744A9E1E407100177034196722183C4195
                                                                                                              SHA-256:8F06297D0A958EB54EC5969F98DD9190AC8EDE73EEE2853AD62780DDEB04C15A
                                                                                                              SHA-512:D26E83CC5F9B85E5A4DC2A8AAFD615BE4B710FEF9754BC2D0BDB2F239AF2F27C892D08E1BE6776109B9A314BF3EB58B8503106A6D77253643FD724621F45450E
                                                                                                              Malicious:false
                                                                                                              Preview:...R.....................................;...{...2...|o......{A..............{A......{A..........{A]................2A#P.2...|o.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe
                                                                                                              File Type:CSV text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):226
                                                                                                              Entropy (8bit):5.360398796477698
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                              MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                              SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                              SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                              SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                              Malicious:false
                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:CSV text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):651
                                                                                                              Entropy (8bit):5.343677015075984
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhaOK9eDLI4MNJK9P/JNTK9yiv:ML9E4KlKDE4KhKiKhPKIE4oKNzKoM
                                                                                                              MD5:7EEF860682F76EC7D541A8C1A3494E3D
                                                                                                              SHA1:58D759A845D2D961A5430E429EF777E60C48C87E
                                                                                                              SHA-256:65E958955AC5DBB7D7AD573EB4BB36BFF4A1DC52DD16CF79A5F7A0FA347727F1
                                                                                                              SHA-512:BF7767D55F624B8404240953A726AA616D0CE60EC1B3027710B919D6838EFF7281A79B49B22AB8B065D8CA921EF4D09017A0991CB4A21DAF09B3B43E6698CB04
                                                                                                              Malicious:false
                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..
                                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1042264
                                                                                                              Entropy (8bit):7.78315708392355
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:4UUGGTFhicvYqWsy0fN7RHK7Ll8koyNkoBXPtH:bGTHtJ17VKH5LpNB
                                                                                                              MD5:8D94C9F4C07B76B4E32DAFFCC51109DA
                                                                                                              SHA1:62E31A89C488D6745ABB72A3071F688FD6180D33
                                                                                                              SHA-256:2B35C0E4088B2A7728FA7BC6A5BFDEFED7665598DE6D49641FDF5D1F1271A4D7
                                                                                                              SHA-512:0092CBBD95777E6931864D61931EFDF3A349F79C575030CAD9A1771432F52E1BDC25D5640E2923D202C42C2CE242D00187486334A946E97319D48211233EB0AC
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.c.2.0.2.0.2.0..|0.2.0..H0.2.0.Jq0.2.0.2.0.2.0..I0.2.0..y0.2.0..x0.2.0...0.2.0Rich.2.0................PE..L...9..P...........!.........H.......i.......................................p............@..............................*..l...x....@.......................P..d.......................................@...............h............................text............................... ..`.rdata..............................@..@.data....-..........................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):228
                                                                                                              Entropy (8bit):5.069688959232011
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:JiMVBdTMkI002VymRMT4/0xko57VrzW57VNQeuAW4QIT:MMHd41p2VymhsbOF93xT
                                                                                                              MD5:EB99EE012EB63C162EEBC1DF3A15990B
                                                                                                              SHA1:D48FD3B3B942C754E3588D91920670C087FCE7E9
                                                                                                              SHA-256:C5045C2D482F71215877EB668264EE47E1415792457F19A5A55651C3554CC7CD
                                                                                                              SHA-512:455EC01953EC27186FBEAD17C503B7F952474A80B41E986494697497ECEAB130AD81A5561373D6762B71EEC473D8E37CDE742F557E50233F7EB0E8FB8B0BE4AD
                                                                                                              Malicious:false
                                                                                                              Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>...<startup useLegacyV2RuntimeActivationPolicy="true">....<supportedRuntime version="v4.0" />....<supportedRuntime version="v2.0.50727" />...</startup>..</configuration>
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):176128
                                                                                                              Entropy (8bit):5.775360792482692
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:FkfZS7FUguxN+77b1W5GR69UgoCaf8TpCnfKlRUjW01Ky4:x+c7b1W4R6joxfQE
                                                                                                              MD5:5EF88919012E4A3D8A1E2955DC8C8D81
                                                                                                              SHA1:C0CFB830B8F1D990E3836E0BCC786E7972C9ED62
                                                                                                              SHA-256:3E54286E348EBD3D70EAED8174CCA500455C3E098CDD1FCCB167BC43D93DB29D
                                                                                                              SHA-512:4544565B7D69761F9B4532CC85E7C654E591B2264EB8DA28E60A058151030B53A99D1B2833F11BFC8ACC837EECC44A7D0DBD8BC7AF97FC0E0F4938C43F9C2684
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ......~.... ........... ..............................!|....@.................................,...O.................................................................................... ............... ..H............text....w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):531456
                                                                                                              Entropy (8bit):6.031735419537473
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:ZPpB0+E5A976t5puf9NTh/k4dKRYJUYg7N+earZ5Ghfn55AJ6m/JaXAQKx4kEYYo:dpq+Ezuf9N0RYJZPUI6
                                                                                                              MD5:B319407E807BE1A49E366F7F8EA7EE2A
                                                                                                              SHA1:B12197A877FB7E33B1CB5BA11B0DA5CA706581BA
                                                                                                              SHA-256:761B7E50BAA229E8AFCD9A50990D7F776DDB5ED1EA5FBB131C802E57CF918742
                                                                                                              SHA-512:DC497643790DC608DECE9C8FE7264EFEDD13724BD24C9BF28A60D848B405FDDEFB8337A60F3F32BB91518910E02C7A2AAF29FC32F86A464DFCAFA365526BDB7F
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0............../... ...@....... ...............................8....@.................................1/..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................e/......H........2..(.............................................................{9...*..{:...*V.(;.....}9.....}:...*...0..A........ur.......4.,/(<....{9....{9...o=...,.(>....{:....{:...o?...*.*.*. ... )UU.Z(<....{9...o@...X )UU.Z(>....{:...oA...X*...0..b........r...p......%..{9......%qu....u...-.&.+...u...oB....%..{:......%qv....v...-.&.+...v...oB....(C...*..{D...*..{E...*V.(;.....}D.....}E...*.0..A........uw.......4.,/(<....{D....{D...o=...,.(>....{E....{E...o?...*.*.*. F.b# )UU.
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):22016
                                                                                                              Entropy (8bit):5.175549153463088
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:JzV20obJRmvKpq/PAofzuua+CoFCU00HtphaU/GeHczrMRbJ1kjv9cU5yYoJRtWo:de8iyAofzuKjHtCsHcMw5yftWWbP
                                                                                                              MD5:B0585159161D50E330B7F8EDA50A2770
                                                                                                              SHA1:8636FAB3CE6C21A42D3E5FBD495C2DDAD4279162
                                                                                                              SHA-256:CA9E51D51F24E16428D1B0E9A0829A44DA2678BFC7BA00F0B46A57DCD6D734B8
                                                                                                              SHA-512:E9AE99BDCE64CA4282FA4580D3B081F7D0874C756AEF77FB58E10DB148E2F670BA48667CE62033C6F514FF825DC54C1BDBAE2C7F8D5F9355486402CF75E1D5AD
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....|>..........." ..0..N...........l... ........... ....................................@.................................Gl..O....................................k..8............................................ ............... ..H............text....L... ...N.................. ..`.rsrc................P..............@..@.reloc...............T..............@..B................{l......H........2..x8...................k........................................(....*^.(......./...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..h.......s!......}.....s....}.....{....r...p(......,h.{....r...p......%...(.....rS..p.(....~....%-.&~...... ...s....%......(...+%-.&+.(......."...s....(...+&.{....o....-!.{.....{.....{....rc..po....(.....{....o.........{.....{.....{....r}..po....(.....{....o....-..{....r...p......(.....*.{....s .....-..o!.......{....r}..p.o
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1716224
                                                                                                              Entropy (8bit):6.635479721420864
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:ZSjm7Fj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPTsUw:Sm7JkGYYpT0+TFiH7efP
                                                                                                              MD5:29454A0CB83F28C24805E9A70E53444A
                                                                                                              SHA1:334202965B07AB69F08B16FED0EE6C7274463556
                                                                                                              SHA-256:998CC3F9AF5BD41CCF0F9BE86192BBE20CDEC08A6FF73C1199E1364195A83E14
                                                                                                              SHA-512:62790920974A2F1B018D466AE3E3B5100006A3C8013F43BDB04AF7074CFE5D992CAAEB610DE2B1B72FF0E4ACF8762DB1513A4A0CF331F9A340AE0CE53C3BE895
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L............" ..0..(...........F... ...`....... ..............................lc....@..................................E..O....`.............................. E..8............................................ ............... ..H............text...(&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..B.................E......H.......$...L...........p...0....D........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*f.{......(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L.......
                                                                                                              Process:C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe
                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}, Create Time/Date: Wed Feb 21 19:39:02 2024, Last Saved Time/Date: Wed Feb 21 19:39:02 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                              Category:dropped
                                                                                                              Size (bytes):9330688
                                                                                                              Entropy (8bit):7.956815845539057
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:98304:1OPvLtabi4X0MV+dYdcGt7VIb4COPvLtabi4X0MV+dYdwOPvLtabi4X0MV+dYdKe:1ws3V+aUws3V+Lws3V+Jws3V+nws3V+
                                                                                                              MD5:D67D9BB3BDDF8CA946BF312611A42459
                                                                                                              SHA1:544DE679397AA34B1EB0AF85798D49EA9817A9F0
                                                                                                              SHA-256:A84A50E7C6E4850E241F1F2FFD956BD43AC1C8F1A1D754CB5F733464F15E51B1
                                                                                                              SHA-512:0DE80F624EE6D93DD329DD7D922ED7131D5ED7A4DA71F61D1F73C07A5DA8CEE9057D275156F12C66144E589D67B5045F16A54987BBD2144B8481CA85C6035317
                                                                                                              Malicious:false
                                                                                                              Preview:......................>.......................................................<.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}, Create Time/Date: Wed Feb 21 19:39:02 2024, Last Saved Time/Date: Wed Feb 21 19:39:02 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                              Category:dropped
                                                                                                              Size (bytes):9330688
                                                                                                              Entropy (8bit):7.956815845539057
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:98304:1OPvLtabi4X0MV+dYdcGt7VIb4COPvLtabi4X0MV+dYdwOPvLtabi4X0MV+dYdKe:1ws3V+aUws3V+Lws3V+Jws3V+nws3V+
                                                                                                              MD5:D67D9BB3BDDF8CA946BF312611A42459
                                                                                                              SHA1:544DE679397AA34B1EB0AF85798D49EA9817A9F0
                                                                                                              SHA-256:A84A50E7C6E4850E241F1F2FFD956BD43AC1C8F1A1D754CB5F733464F15E51B1
                                                                                                              SHA-512:0DE80F624EE6D93DD329DD7D922ED7131D5ED7A4DA71F61D1F73C07A5DA8CEE9057D275156F12C66144E589D67B5045F16A54987BBD2144B8481CA85C6035317
                                                                                                              Malicious:false
                                                                                                              Preview:......................>.......................................................<.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}, Create Time/Date: Wed Feb 21 19:39:02 2024, Last Saved Time/Date: Wed Feb 21 19:39:02 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                              Category:dropped
                                                                                                              Size (bytes):9330688
                                                                                                              Entropy (8bit):7.956815845539057
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:98304:1OPvLtabi4X0MV+dYdcGt7VIb4COPvLtabi4X0MV+dYdwOPvLtabi4X0MV+dYdKe:1ws3V+aUws3V+Lws3V+Jws3V+nws3V+
                                                                                                              MD5:D67D9BB3BDDF8CA946BF312611A42459
                                                                                                              SHA1:544DE679397AA34B1EB0AF85798D49EA9817A9F0
                                                                                                              SHA-256:A84A50E7C6E4850E241F1F2FFD956BD43AC1C8F1A1D754CB5F733464F15E51B1
                                                                                                              SHA-512:0DE80F624EE6D93DD329DD7D922ED7131D5ED7A4DA71F61D1F73C07A5DA8CEE9057D275156F12C66144E589D67B5045F16A54987BBD2144B8481CA85C6035317
                                                                                                              Malicious:false
                                                                                                              Preview:......................>.......................................................<.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):422926
                                                                                                              Entropy (8bit):6.577390038617057
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:3uH2aCGw1ST1wQLdqv5uH2aCGw1ST1wQLdqvl:3uH2anwohwQUv5uH2anwohwQUvl
                                                                                                              MD5:2B9D91505640C1FF64E6F28B001E9D72
                                                                                                              SHA1:AC0A5AAAE7D7AED9D1E70E7FFFB7F0E571D0FF7D
                                                                                                              SHA-256:C1E8F944A2F1F867823876C0E2BA9362487344F6D1D269DA6B74F4C7668414CD
                                                                                                              SHA-512:8E658B15BA1A76DDA4813F6D915A9613A44911B8C9F8B9EF8ED13B87E97B3B1238E0F7E3D82CD40480CD71C2C2E73D00D89237D1DD6E27F122D86EA3B282FFE4
                                                                                                              Malicious:false
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Installer\MSI8E27.tmp, Author: Joe Security
                                                                                                              Preview:...@IXOS.@.....@@f.X.@.....@.....@.....@.....@.....@......&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}'.ScreenConnect Client (ce601acb92245386)..setup.msi.@.....@.....@.....@......DefaultIcon..&.{18C2A0C8-D2E1-196F-E133-6C9E02F6DCAA}.....@.....@.....@.....@.......@.....@.....@.......@....'.ScreenConnect Client (ce601acb92245386)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{B520A8C4-03DF-D2BB-D5FD-4FFCC2A17B24}^.C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.dll.@.......@.....@.....@......&.{1E1A55E2-EB5A-00FD-FE0F-F07A04472E79}f.C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsBackstageShell.exe.@.......@.....@.....@......&.{C8BAAB3C-8C25-60FA-070F-FDDE43FE65FA}c.C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsFileManager.exe.@.......@.
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):207360
                                                                                                              Entropy (8bit):6.573348437503042
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:X9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMG:XuH2aCGw1ST1wQLdqv
                                                                                                              MD5:BA84DD4E0C1408828CCC1DE09F585EDA
                                                                                                              SHA1:E8E10065D479F8F591B9885EA8487BC673301298
                                                                                                              SHA-256:3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852
                                                                                                              SHA-512:7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........AF../.../.../.'D..../.'D..../.'D..../...,.../...+.../...*.../......./......./.....n./.*.*.../.*./.../.*...../....../.*.-.../.Rich../.........................PE..L...pG.Y...........!.........L......&.....................................................@.................................P........P..x....................`......P...T...............................@...............<............................text...+........................... ..`.rdata..*...........................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):207360
                                                                                                              Entropy (8bit):6.573348437503042
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:X9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMG:XuH2aCGw1ST1wQLdqv
                                                                                                              MD5:BA84DD4E0C1408828CCC1DE09F585EDA
                                                                                                              SHA1:E8E10065D479F8F591B9885EA8487BC673301298
                                                                                                              SHA-256:3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852
                                                                                                              SHA-512:7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........AF../.../.../.'D..../.'D..../.'D..../...,.../...+.../...*.../......./......./.....n./.*.*.../.*./.../.*...../....../.*.-.../.Rich../.........................PE..L...pG.Y...........!.........L......&.....................................................@.................................P........P..x....................`......P...T...............................@...............<............................text...+........................... ..`.rdata..*...........................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20480
                                                                                                              Entropy (8bit):1.1621216857629746
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:JSbX72Fjw3XiAGiLIlHVRpMh/7777777777777777777777777vDHFQR11RhB2l5:JyiQI5cebhB2b6F
                                                                                                              MD5:7E07A3544F04EB9FF1B3A6C17A1AA321
                                                                                                              SHA1:7BE7D5CD0F254E786C23740A911F8487AD3E62CE
                                                                                                              SHA-256:7FD8227F445E33BE0B4FF7608ABED25723CFF169EA3A23E38C4134043F88A05C
                                                                                                              SHA-512:7025E7A1085890065F382BD1D888B189CB054BC6FCA0340B68375B1FEF76DD0E72AC5AE0F46CC64ABF90E4C3F06FBCF7B3C8AD5CBE332B22E977145FAC00D4F8
                                                                                                              Malicious:false
                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20480
                                                                                                              Entropy (8bit):1.7836682423433827
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:08PhauRc06WX4ujT5pR59utEGxSqcq56AduYSidmd/A0l85hISvNm34Ml3oAr2A1:Lha1ejTuJptfEd/AP5U3jRL
                                                                                                              MD5:813A3FF731B218369D099650216556D8
                                                                                                              SHA1:FE4A84D4B835B1EF3CA67B8BD4D939071470CD4B
                                                                                                              SHA-256:C181F97BAAC7740C7A2B0E1866424E615EAE93FA51E41FB1143AF5FC3F758B54
                                                                                                              SHA-512:89C231750CAAAE5B95B98BEDC7F8E087828612ADB3B21C36B43E29DE7AD4282884D9DAC641478D502C0E7683EB023E0A0C14E1953FF70B55978F254B37F325A2
                                                                                                              Malicious:false
                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16 with PNG image data, 16 x 16, 8-bit colormap, non-interlaced, 4 bits/pixel, 32x32 with PNG image data, 32 x 32, 1-bit colormap, non-interlaced, 4 bits/pixel
                                                                                                              Category:dropped
                                                                                                              Size (bytes):435
                                                                                                              Entropy (8bit):5.289734780210945
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:Kvv/7tghWPjScQZ/Ev/739Jgh5TZYR/v/71XfghNeZ:QOZZq9JOz0dONeZ
                                                                                                              MD5:F34D51C3C14D1B4840AE9FF6B70B5D2F
                                                                                                              SHA1:C761D3EF26929F173CEB2F8E01C6748EE2249A8A
                                                                                                              SHA-256:0DD459D166F037BB8E531EB2ECEB2B79DE8DBBD7597B05A03C40B9E23E51357A
                                                                                                              SHA-512:D6EEB5345A5A049A87BFBFBBBEBFBD9FBAEC7014DA41DB1C706E8B16DDEC31561679AAE9E8A0847098807412BD1306B9616C8E6FCFED8683B4F33BD05ADE38D1
                                                                                                              Malicious:false
                                                                                                              Preview:..............z...6... ..............00..........0....PNG........IHDR.............(-.S....PLTE....22.u......tRNS.@..f..."IDATx.c` .0"...$.(......SC..Q8....9b.i.Xa.....IEND.B`..PNG........IHDR... ... .....I......PLTE....22.u......tRNS.@..f...(IDATx.c`...... ... D.......vb.....A`..(.-s...q....IEND.B`..PNG........IHDR...0...0.....m.k.....PLTE....22.u......tRNS.@..f...+IDATx.c` .......Q...S.@..DQu...4...(.}DQD...3x........IEND.B`.
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):432221
                                                                                                              Entropy (8bit):5.375183952291634
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaul:zTtbmkExhMJCIpErg
                                                                                                              MD5:70CAB91E300B1823A2F8FEE3A3459322
                                                                                                              SHA1:7294BB4FA7376F773D1269CF611597C57E6A8C70
                                                                                                              SHA-256:33FE5A25D7722A6981B18D1FF5F0F0995E3045AD602D2C22454A860EB3314C68
                                                                                                              SHA-512:511DAB13C803E9FD47AD0BADEB34D3A5583880E8AF38185D7A3836EEEA70397AAE33FFC654FB2693B80D1BCFBCEA54964CCBFAD3E339F073B45C148A8A6A54B0
                                                                                                              Malicious:false
                                                                                                              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):55
                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                              Malicious:false
                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                              Process:C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):556
                                                                                                              Entropy (8bit):5.042361428763705
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENOKO4mNe/vXbAa3xT:2dL9hK6E46YPEDvH
                                                                                                              MD5:DCB6252A25A53438512C92435EE41B09
                                                                                                              SHA1:5119D8CB5436758697D3387DF3AAD5C2F3951564
                                                                                                              SHA-256:02F9F91537F069EE4E0BC48CE7A2501B68BC0C13D8970AE9A1D8017D976D7D6E
                                                                                                              SHA-512:2B8DDDF365B15967A7A364239359873E58F5D4697F9E4698139A91F096B2590D17976A07C15BFE0AC9D147CBE3E272447FAB7D05BFCB4C430232114B6DC7C6A5
                                                                                                              Malicious:false
                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>89.43.28.229=89.43.28.229-25%2f04%2f2024%2010%3a50%3a00</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                              Process:C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:modified
                                                                                                              Size (bytes):556
                                                                                                              Entropy (8bit):5.042361428763705
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENOKO4mNe/vXbAa3xT:2dL9hK6E46YPEDvH
                                                                                                              MD5:DCB6252A25A53438512C92435EE41B09
                                                                                                              SHA1:5119D8CB5436758697D3387DF3AAD5C2F3951564
                                                                                                              SHA-256:02F9F91537F069EE4E0BC48CE7A2501B68BC0C13D8970AE9A1D8017D976D7D6E
                                                                                                              SHA-512:2B8DDDF365B15967A7A364239359873E58F5D4697F9E4698139A91F096B2590D17976A07C15BFE0AC9D147CBE3E272447FAB7D05BFCB4C430232114B6DC7C6A5
                                                                                                              Malicious:false
                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>89.43.28.229=89.43.28.229-25%2f04%2f2024%2010%3a50%3a00</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20480
                                                                                                              Entropy (8bit):1.7836682423433827
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:08PhauRc06WX4ujT5pR59utEGxSqcq56AduYSidmd/A0l85hISvNm34Ml3oAr2A1:Lha1ejTuJptfEd/AP5U3jRL
                                                                                                              MD5:813A3FF731B218369D099650216556D8
                                                                                                              SHA1:FE4A84D4B835B1EF3CA67B8BD4D939071470CD4B
                                                                                                              SHA-256:C181F97BAAC7740C7A2B0E1866424E615EAE93FA51E41FB1143AF5FC3F758B54
                                                                                                              SHA-512:89C231750CAAAE5B95B98BEDC7F8E087828612ADB3B21C36B43E29DE7AD4282884D9DAC641478D502C0E7683EB023E0A0C14E1953FF70B55978F254B37F325A2
                                                                                                              Malicious:false
                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):512
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3::
                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                              Malicious:false
                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):512
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3::
                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                              Malicious:false
                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):512
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3::
                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                              Malicious:false
                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):32768
                                                                                                              Entropy (8bit):0.06947011309151167
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOQR9Gq1RhB2GyVky6l3X:2F0i8n0itFzDHFQR11RhB2E3X
                                                                                                              MD5:A762F562D08FF629CDB178964D1221A4
                                                                                                              SHA1:B959C7DD325A6BEE3293F1609C5441FF5AD04F46
                                                                                                              SHA-256:418C693010FFBA7D3825990EDF5A9897C56DB96336D1817C2420A4AD890C040B
                                                                                                              SHA-512:9EAC99426C62453E1E7733F78127452A54F06A80FF7AB62A023C2142CC9395160472D44F2DC6A071F7EFBFF9F6CB7ED102E70BDF761A7CDF9EED1CA47E530100
                                                                                                              Malicious:false
                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):512
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3::
                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                              Malicious:false
                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                              Category:dropped
                                                                                                              Size (bytes):20480
                                                                                                              Entropy (8bit):1.7836682423433827
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:08PhauRc06WX4ujT5pR59utEGxSqcq56AduYSidmd/A0l85hISvNm34Ml3oAr2A1:Lha1ejTuJptfEd/AP5U3jRL
                                                                                                              MD5:813A3FF731B218369D099650216556D8
                                                                                                              SHA1:FE4A84D4B835B1EF3CA67B8BD4D939071470CD4B
                                                                                                              SHA-256:C181F97BAAC7740C7A2B0E1866424E615EAE93FA51E41FB1143AF5FC3F758B54
                                                                                                              SHA-512:89C231750CAAAE5B95B98BEDC7F8E087828612ADB3B21C36B43E29DE7AD4282884D9DAC641478D502C0E7683EB023E0A0C14E1953FF70B55978F254B37F325A2
                                                                                                              Malicious:false
                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                              Category:dropped
                                                                                                              Size (bytes):32768
                                                                                                              Entropy (8bit):1.4089205614490097
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:NPyutI+xFX4JT5hU+R59utEGxSqcq56AduYSidmd/A0l85hISvNm34Ml3oAr2Adv:JywKTX+JptfEd/AP5U3jRL
                                                                                                              MD5:03318F93D8FD827C392CF5AD875554A9
                                                                                                              SHA1:7C0CB68D83FDA7E956D5288C43A840E4AC8A68FA
                                                                                                              SHA-256:812BC46C541700C5CCF0C02CE03B17EB52A96D6405CA82CB4E20C6B6FA346E94
                                                                                                              SHA-512:3A437BAF0883A28F9AA3140C1F6024D7FF64AFB2E5DADED4AB7D70C45B4A55D4E6F6F101FD59A91ECC81E0874AB30CB6A05D1C5D866365B855A327F5B980438D
                                                                                                              Malicious:false
                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                              Category:dropped
                                                                                                              Size (bytes):32768
                                                                                                              Entropy (8bit):1.4089205614490097
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:NPyutI+xFX4JT5hU+R59utEGxSqcq56AduYSidmd/A0l85hISvNm34Ml3oAr2Adv:JywKTX+JptfEd/AP5U3jRL
                                                                                                              MD5:03318F93D8FD827C392CF5AD875554A9
                                                                                                              SHA1:7C0CB68D83FDA7E956D5288C43A840E4AC8A68FA
                                                                                                              SHA-256:812BC46C541700C5CCF0C02CE03B17EB52A96D6405CA82CB4E20C6B6FA346E94
                                                                                                              SHA-512:3A437BAF0883A28F9AA3140C1F6024D7FF64AFB2E5DADED4AB7D70C45B4A55D4E6F6F101FD59A91ECC81E0874AB30CB6A05D1C5D866365B855A327F5B980438D
                                                                                                              Malicious:false
                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):69632
                                                                                                              Entropy (8bit):0.22737534943592003
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:EiADBAduYS3qcq56AduYSidmd/A0l85hISvNm34Ml3oAr2V8EY9umV:EWxptfEd/AP5U3jf
                                                                                                              MD5:C65A7D3B3BEFA7CF362E5A0302A01D61
                                                                                                              SHA1:899B0D811569FE77382A2D7691B5510FB21D7230
                                                                                                              SHA-256:7E33F68D5E8D691D326046612902CD1FD80243F821F1B4A2C1C3814173E7B220
                                                                                                              SHA-512:448508AAA4DB03173FD77B669BCC5452B5910F6CA0DA0A28D2DC3F7FE5C8122AAF8B96126E1E8162E6E45BA93775BA43FED6E6E74BB29EED8ADE9C74AA15C8A4
                                                                                                              Malicious:false
                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):512
                                                                                                              Entropy (8bit):0.0
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3::
                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                              Malicious:false
                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                              Category:dropped
                                                                                                              Size (bytes):32768
                                                                                                              Entropy (8bit):1.4089205614490097
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:NPyutI+xFX4JT5hU+R59utEGxSqcq56AduYSidmd/A0l85hISvNm34Ml3oAr2Adv:JywKTX+JptfEd/AP5U3jRL
                                                                                                              MD5:03318F93D8FD827C392CF5AD875554A9
                                                                                                              SHA1:7C0CB68D83FDA7E956D5288C43A840E4AC8A68FA
                                                                                                              SHA-256:812BC46C541700C5CCF0C02CE03B17EB52A96D6405CA82CB4E20C6B6FA346E94
                                                                                                              SHA-512:3A437BAF0883A28F9AA3140C1F6024D7FF64AFB2E5DADED4AB7D70C45B4A55D4E6F6F101FD59A91ECC81E0874AB30CB6A05D1C5D866365B855A327F5B980438D
                                                                                                              Malicious:false
                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):7.407650736913662
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:ScreenConnect.ClientSetup(27).exe
                                                                                                              File size:5'444'296 bytes
                                                                                                              MD5:365526e3609e29a309f253eb2de5fbdc
                                                                                                              SHA1:4f6a114223790634a249fc7ab3b92c04f17e5f60
                                                                                                              SHA256:4add51cd45b7fd60dbbd612c464438ae9a0a80e0f7f40b5b6cc4a00a10b916ea
                                                                                                              SHA512:4c5b94cccd89845854d06812c244a769ae85714dcfa0bb4572442a56d78273d8f2f8b9bd2f9e7dad6c86475d272afd5ef2b0a56cc999d00107f4ed89a41715ae
                                                                                                              SSDEEP:98304:fps6efPfBOPvLtabi4X0MV+dYdcGt7VIb4:hfefPJws3V+a
                                                                                                              TLSH:5E46F001F3D695B5D1BF0578D87A966A9734BC048312C7BF6390BD692D32BC08E327A6
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..E>`.E>`.E>`.....O>`.....?>`.....]>`..Ee.`>`..Ed.T>`..Ec.Q>`.LF..A>`.[l..F>`.E>a.%>`..Ei.D>`..E..D>`..Eb.D>`.RichE>`........
                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                              Entrypoint:0x4014ad
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:true
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x6377E6AC [Fri Nov 18 20:10:20 2022 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:5
                                                                                                              OS Version Minor:1
                                                                                                              File Version Major:5
                                                                                                              File Version Minor:1
                                                                                                              Subsystem Version Major:5
                                                                                                              Subsystem Version Minor:1
                                                                                                              Import Hash:9771ee6344923fa220489ab01239bdfd
                                                                                                              Signature Valid:true
                                                                                                              Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                              Signature Validation Error:The operation completed successfully
                                                                                                              Error Number:0
                                                                                                              Not Before, Not After
                                                                                                              • 17/08/2022 01:00:00 16/08/2025 00:59:59
                                                                                                              Subject Chain
                                                                                                              • CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                                                                                              Version:3
                                                                                                              Thumbprint MD5:AAE704EC2810686C3BF7704E660AFB5D
                                                                                                              Thumbprint SHA-1:4C2272FBA7A7380F55E2A424E9E624AEE1C14579
                                                                                                              Thumbprint SHA-256:82B4E7924D5BED84FB16DDF8391936EB301479CEC707DC14E23BC22B8CDEAE28
                                                                                                              Serial:0B9360051BCCF66642998998D5BA97CE
                                                                                                              Instruction
                                                                                                              call 00007FAC34802AFAh
                                                                                                              jmp 00007FAC348025AFh
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              push 00000000h
                                                                                                              call dword ptr [0040D040h]
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call dword ptr [0040D03Ch]
                                                                                                              push C0000409h
                                                                                                              call dword ptr [0040D044h]
                                                                                                              push eax
                                                                                                              call dword ptr [0040D048h]
                                                                                                              pop ebp
                                                                                                              ret
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              sub esp, 00000324h
                                                                                                              push 00000017h
                                                                                                              call dword ptr [0040D04Ch]
                                                                                                              test eax, eax
                                                                                                              je 00007FAC34802737h
                                                                                                              push 00000002h
                                                                                                              pop ecx
                                                                                                              int 29h
                                                                                                              mov dword ptr [004148D8h], eax
                                                                                                              mov dword ptr [004148D4h], ecx
                                                                                                              mov dword ptr [004148D0h], edx
                                                                                                              mov dword ptr [004148CCh], ebx
                                                                                                              mov dword ptr [004148C8h], esi
                                                                                                              mov dword ptr [004148C4h], edi
                                                                                                              mov word ptr [004148F0h], ss
                                                                                                              mov word ptr [004148E4h], cs
                                                                                                              mov word ptr [004148C0h], ds
                                                                                                              mov word ptr [004148BCh], es
                                                                                                              mov word ptr [004148B8h], fs
                                                                                                              mov word ptr [004148B4h], gs
                                                                                                              pushfd
                                                                                                              pop dword ptr [004148E8h]
                                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                                              mov dword ptr [004148DCh], eax
                                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                                              mov dword ptr [004148E0h], eax
                                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                                              mov dword ptr [004148ECh], eax
                                                                                                              mov eax, dword ptr [ebp-00000324h]
                                                                                                              mov dword ptr [00414828h], 00010001h
                                                                                                              Programming Language:
                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                              • [IMP] VS2008 build 21022
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x129c40x50.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x508480.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x51b6000x15cc8
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x51f0000xea8.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x11f200x70.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x11e600x40.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0xd0000x13c.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000xb1af0xb200d9fa6da0baf4b869720be833223490cbFalse0.6123156601123596data6.592039633797327IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0xd0000x60780x62008b45a1035c0de72f910a75db7749f735False0.41549744897959184data4.786621464556291IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0x140000x11e40x8001f4cc86b6735a74429c9d1feb93e2871False0.18310546875data2.265083745848167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rsrc0x160000x5084800x5086006fc0b587e4c4417dc2f185cdcde945ccunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0x51f0000xea80x1000a93b0f39998e1e69e5944da8c5ff06b1False0.72265625data6.301490309336801IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              FILES0x163d80x81c00PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.3974176601637765
                                                                                                              FILES0x97fd80x1a3000PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.5121049880981445
                                                                                                              FILES0x23afd80x1aa00PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.44170884683098594
                                                                                                              FILES0x2559d80x2c7320PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows0.9811277389526367
                                                                                                              FILES0x51ccf80x1600PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows0.3908025568181818
                                                                                                              RT_MANIFEST0x51e2f80x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                              DLLImport
                                                                                                              mscoree.dllCorBindToRuntimeEx
                                                                                                              KERNEL32.dllGetModuleFileNameA, DecodePointer, SizeofResource, LockResource, LoadLibraryW, LoadResource, FindResourceW, GetProcAddress, WriteConsoleW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, FlushFileBuffers, HeapReAlloc, HeapSize, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, RaiseException, GetStdHandle, WriteFile, CreateFileW, MultiByteToWideChar, WideCharToMultiByte, ExitProcess, GetModuleHandleExW, GetACP, CloseHandle, HeapAlloc, HeapFree, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, SetStdHandle, GetFileType, GetStringTypeW, GetProcessHeap
                                                                                                              OLEAUT32.dllVariantInit, SafeArrayUnaccessData, SafeArrayCreateVector, SafeArrayDestroy, VariantClear, SafeArrayAccessData
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Apr 25, 2024 12:50:01.943301916 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:50:02.203871012 CEST80414973189.43.28.229192.168.2.4
                                                                                                              Apr 25, 2024 12:50:02.203969002 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:50:02.960320950 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:50:03.224988937 CEST80414973189.43.28.229192.168.2.4
                                                                                                              Apr 25, 2024 12:50:03.251682043 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:50:03.520637035 CEST80414973189.43.28.229192.168.2.4
                                                                                                              Apr 25, 2024 12:50:03.665043116 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:50:33.522170067 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:50:33.788559914 CEST80414973189.43.28.229192.168.2.4
                                                                                                              Apr 25, 2024 12:50:33.837707043 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:51:03.798688889 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:51:04.064569950 CEST80414973189.43.28.229192.168.2.4
                                                                                                              Apr 25, 2024 12:51:04.119014978 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:51:34.087593079 CEST497318041192.168.2.489.43.28.229
                                                                                                              Apr 25, 2024 12:51:34.353357077 CEST80414973189.43.28.229192.168.2.4
                                                                                                              Apr 25, 2024 12:51:34.400701046 CEST497318041192.168.2.489.43.28.229

                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:12:49:54
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\ScreenConnect.ClientSetup(27).exe"
                                                                                                              Imagebase:0xa40000
                                                                                                              File size:5'444'296 bytes
                                                                                                              MD5 hash:365526E3609E29A309F253EB2DE5FBDC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000002.1697179682.0000000005650000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000000.1663710053.0000000000A56000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:1
                                                                                                              Start time:12:49:55
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\ce601acb92245386\setup.msi"
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:59'904 bytes
                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:2
                                                                                                              Start time:12:49:56
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                              Imagebase:0x7ff76c8f0000
                                                                                                              File size:69'632 bytes
                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:3
                                                                                                              Start time:12:49:56
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding E49D9630851C51BAAED691195B56D919 C
                                                                                                              Imagebase:0x7d0000
                                                                                                              File size:59'904 bytes
                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:12:49:57
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8741.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6064187 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                              Imagebase:0xec0000
                                                                                                              File size:61'440 bytes
                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:12:49:58
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding A9AB1835E8DD19CBED19F580B2093DC7
                                                                                                              Imagebase:0x7d0000
                                                                                                              File size:59'904 bytes
                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:6
                                                                                                              Start time:12:49:59
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding D88DC2B5D696E53B87AC1E4F8F30C031 E Global\MSI0000
                                                                                                              Imagebase:0x7d0000
                                                                                                              File size:59'904 bytes
                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:7
                                                                                                              Start time:12:49:59
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=89.43.28.229&p=8041&s=4af472d5-e551-4005-a126-503edb856296&k=BgIAAACkAABSU0ExAAgAAAEAAQC9J11i1IcRkYop2TycAp5K4RRKlLAUx4RuayPuLGq%2b%2bz1SrEkKJu7LSew91XxtbRam8zYNqziS%2b4sMOkWFBGzY%2bAOA9QnsWK6b7ncsPmHeg5jCkSeTC%2betKc4MuK94q5AHJES7CJcRW%2fBNz%2fJA9wvDvINQMMgToVWu%2fqJTsdrl7PJBXyTzuE6Rb0dN8IcSPIqsIjpGSq4uqnnlSAjjOHO503z6UUQCzk9NFWrKRhlmzGM0uvvRCSeMBGadOV%2fZbWQ4MEzf%2fAWw86k%2fYfTBFwW23KZV5BJ08ylr9L9Tz8wJAl4Q6S5eYfVazkM1C9DoFEJssQFe3QmIGp3g5UFhbXut&t=CBR"
                                                                                                              Imagebase:0x750000
                                                                                                              File size:95'520 bytes
                                                                                                              MD5 hash:DC615E9D8EC81CBF2E2452516373E5A0
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                              • Detection: 1%, Virustotal, Browse
                                                                                                              Reputation:moderate
                                                                                                              Has exited:false

                                                                                                              Target ID:8
                                                                                                              Start time:12:50:00
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe" "RunRole" "d839c8e7-3c23-47f2-a995-7e4a438c1ad3" "User"
                                                                                                              Imagebase:0x9a0000
                                                                                                              File size:587'040 bytes
                                                                                                              MD5 hash:5DEC65C4047DE914C78816B8663E3602
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000008.00000000.1722492673.0000000000542000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000008.00000002.2905175014.0000000002791000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Program Files (x86)\ScreenConnect Client (ce601acb92245386)\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                              • Detection: 6%, Virustotal, Browse
                                                                                                              Reputation:moderate
                                                                                                              Has exited:false

                                                                                                              Target ID:9
                                                                                                              Start time:12:50:02
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                              File size:55'320 bytes
                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:13
                                                                                                              Start time:12:50:41
                                                                                                              Start date:25/04/2024
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                              File size:55'320 bytes
                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Reset < >
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                • API String ID: 0-4202989938
                                                                                                                • Opcode ID: c0beb3504d455e619dc8c6df0c3c1548dd99c0964ffabd8feb826bce9b4c2576
                                                                                                                • Instruction ID: 303c6f008ccff895663e6da10170e05bd9713c89c24072c38b7fbdc7a33668dc
                                                                                                                • Opcode Fuzzy Hash: c0beb3504d455e619dc8c6df0c3c1548dd99c0964ffabd8feb826bce9b4c2576
                                                                                                                • Instruction Fuzzy Hash: CF62B171A006059FCB18DF69C581AAEFBF2FF88310F148569E4159B7A5DB30ED46CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 46cbd81431f756bea1953accf79f4425d0da3f597ab6a594f37d63c79438fc5b
                                                                                                                • Instruction ID: b836455a21db0f4d85da6e6c72e4906bf5523f534926d1b862538f8630ddf395
                                                                                                                • Opcode Fuzzy Hash: 46cbd81431f756bea1953accf79f4425d0da3f597ab6a594f37d63c79438fc5b
                                                                                                                • Instruction Fuzzy Hash: BCB22A74A002049FDB14DF69C985AAEBBB2FF8C310F14815AE959AB3A5DB35EC41CF50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6ae746c9035fe6e2d37d80ffb48cbe92c23813d14498b26aac72c6fc90f3f59a
                                                                                                                • Instruction ID: 6684af5eecc67ac390b061f33103f9afc9c8e2fd1af16cf1a82741e4954515fc
                                                                                                                • Opcode Fuzzy Hash: 6ae746c9035fe6e2d37d80ffb48cbe92c23813d14498b26aac72c6fc90f3f59a
                                                                                                                • Instruction Fuzzy Hash: 3D42A434A00229DFDB15DF25C985BAEBBB6FF88300F1085A9E909A7355DB31AD85CF50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5a97a5531736a48678b781b3bae3e3523b3ed1faacd80823bc9ead4ebe33f32d
                                                                                                                • Instruction ID: d502b34ecd66170125d4a0ca856b03f185f25b0119d9bec78c2ac9d3b64efd9e
                                                                                                                • Opcode Fuzzy Hash: 5a97a5531736a48678b781b3bae3e3523b3ed1faacd80823bc9ead4ebe33f32d
                                                                                                                • Instruction Fuzzy Hash: 4B328434A00229DFDB15DF25C945BAEBBB6FF88300F1085A9E909A7355DB31AD85CF50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                • API String ID: 0-2464098231
                                                                                                                • Opcode ID: 4ebc4011399db855eecfa88a197d9972a332bb63ef3870db39eb37fd88834049
                                                                                                                • Instruction ID: 0fb37e69fc4439fbcad61b25fa05845e89bc60b51043482572d314222a95b820
                                                                                                                • Opcode Fuzzy Hash: 4ebc4011399db855eecfa88a197d9972a332bb63ef3870db39eb37fd88834049
                                                                                                                • Instruction Fuzzy Hash: 3D612531F402158BCB289F6598956BEBBA3FFCC620B20846BD445EB364DF369C46C791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$(bq$Hbq
                                                                                                                • API String ID: 0-2835675688
                                                                                                                • Opcode ID: 5b8c6a120d6da2624c2a2a3129ec9d73f2a062348fb6899444cdcd10aa1da35c
                                                                                                                • Instruction ID: beb6dedf6f126307811c666b3392dd8c2c6ee42e7b90b152b05d62943d5d9e9a
                                                                                                                • Opcode Fuzzy Hash: 5b8c6a120d6da2624c2a2a3129ec9d73f2a062348fb6899444cdcd10aa1da35c
                                                                                                                • Instruction Fuzzy Hash: F7C1F431B041189FCB04DFB9C9516AEBBE6FF88310F2480AAE805DB365DB35DC468B91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: #<$S3$[%
                                                                                                                • API String ID: 0-814269465
                                                                                                                • Opcode ID: c39c6c1537dbeb4f9d712496714499a51bade1dfd97135e6c454ea96d5e530ad
                                                                                                                • Instruction ID: 09193b3dcb66c95b57a512447aa63d25d9e05f5475e71e5c537507223e3c248a
                                                                                                                • Opcode Fuzzy Hash: c39c6c1537dbeb4f9d712496714499a51bade1dfd97135e6c454ea96d5e530ad
                                                                                                                • Instruction Fuzzy Hash: CD61A4307902125FCB06AB6EA99492FB7D2EBCA6507448725E116CB399EF70EC458FC0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$Hbq
                                                                                                                • API String ID: 0-4081012451
                                                                                                                • Opcode ID: f34e638d2fb7662f336ee8ce052a293151d485cc3779c90b3bbb50b810f3fb3e
                                                                                                                • Instruction ID: 6cf3316cebc91bc7db2baf9eef591eb35c37fc14ac41e2533326ab55d47152eb
                                                                                                                • Opcode Fuzzy Hash: f34e638d2fb7662f336ee8ce052a293151d485cc3779c90b3bbb50b810f3fb3e
                                                                                                                • Instruction Fuzzy Hash: AF512335A182898FCB169F78C4947AEBBB1EF81310F0946AAD544CB3D7DA34CD05C7A2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$Y
                                                                                                                • API String ID: 0-3228984588
                                                                                                                • Opcode ID: 0d789a2214c11619667225504db115d8651272efb68dc0cf38f7c2c2d072f020
                                                                                                                • Instruction ID: 453cbdc8a0be7660843c9b4ba76c16b1849db4519b46bd1b341c12837da14061
                                                                                                                • Opcode Fuzzy Hash: 0d789a2214c11619667225504db115d8651272efb68dc0cf38f7c2c2d072f020
                                                                                                                • Instruction Fuzzy Hash: CA51A130B006049FDB54EB69C895BAEBBF2FF88710F544569E506EB3A1CB31AC02CB51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q$Te^q
                                                                                                                • API String ID: 0-1194358018
                                                                                                                • Opcode ID: ec6e7d72ee966626ca21fb38220455a02c988c9b9047c91c4efd87982f2478c2
                                                                                                                • Instruction ID: 209c05a322e2d943aef628c62408efc759600b71ba48cab621a910642ec2680a
                                                                                                                • Opcode Fuzzy Hash: ec6e7d72ee966626ca21fb38220455a02c988c9b9047c91c4efd87982f2478c2
                                                                                                                • Instruction Fuzzy Hash: 63212732F500204BC70DAB2AA49A7BE7797BBCC744B164129E44ACB3A0DE209C03C7D6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: kK$Yhm^
                                                                                                                • API String ID: 0-2519801124
                                                                                                                • Opcode ID: 143a08345397facde506368dd2e53f700992d640df1a31020c4440d5efc99b38
                                                                                                                • Instruction ID: a2c0ccb5ddd0cd690574bbb218f5a83f6191c493766c6d8bf31b13b3a0d59c2b
                                                                                                                • Opcode Fuzzy Hash: 143a08345397facde506368dd2e53f700992d640df1a31020c4440d5efc99b38
                                                                                                                • Instruction Fuzzy Hash: 3D11B7326402119FC704AB6AD9C26AFBBA6FB84350754853AE5159B354DF74AD098B80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q$Te^q
                                                                                                                • API String ID: 0-3743469327
                                                                                                                • Opcode ID: 8e0d90d1b15e09454c54201cf91acd5ff28f5cc0f87e6254e56fbc357849332d
                                                                                                                • Instruction ID: 33808f1fd19dc9bc89edd7418e1bf632e109283043ec6b8de1ef84eeb517e40e
                                                                                                                • Opcode Fuzzy Hash: 8e0d90d1b15e09454c54201cf91acd5ff28f5cc0f87e6254e56fbc357849332d
                                                                                                                • Instruction Fuzzy Hash: B001B1313001104BCB08AB7AD49A6BEBBD7EFD9661764412EF406DB366CE38DD058795
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q$Te^q
                                                                                                                • API String ID: 0-3743469327
                                                                                                                • Opcode ID: 7cabde263ce88749c4239d11e722ffcd7c5429b0fdb417a395790cf6f50e97db
                                                                                                                • Instruction ID: 49c338de7dfff19b06edb7bc212129a6305a95422bcd94c88ee929ca3f189c0b
                                                                                                                • Opcode Fuzzy Hash: 7cabde263ce88749c4239d11e722ffcd7c5429b0fdb417a395790cf6f50e97db
                                                                                                                • Instruction Fuzzy Hash: 5601D1317001104F8B48BB7E905D87EBAD7AFD9660360452EF406DB366CE34DD058794
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 1667302b5d82756190c31a294eeaf214f0efdc8f605531ac34daddf66cbfd33a
                                                                                                                • Instruction ID: b1560944aab485687e8ade1132a3b0ce64e52093f5d518cb788e5bb93b4c066e
                                                                                                                • Opcode Fuzzy Hash: 1667302b5d82756190c31a294eeaf214f0efdc8f605531ac34daddf66cbfd33a
                                                                                                                • Instruction Fuzzy Hash: A3C17F34600615CFDB04DF58C598DBAB7F2FF88304B968499E44AAB2A6DB70FD45CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: bee948b312013d643cf7da1e3f18acd3fe8e063a0ae253e1cabec49e064fd083
                                                                                                                • Instruction ID: 094c2f0fc35d7bdc345076923f624307dd6b69535b6ab7313f5cca258a9b9e45
                                                                                                                • Opcode Fuzzy Hash: bee948b312013d643cf7da1e3f18acd3fe8e063a0ae253e1cabec49e064fd083
                                                                                                                • Instruction Fuzzy Hash: 36611634B106068FCB15DFA9D9949AAB7F2FF8D315B108165F506AB366EB30EC11CB80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: 70e7d977647180a7d75ad0e0ebc9df8246e705cdd1458926b3503fadf85247d6
                                                                                                                • Instruction ID: 030df893dc1f6710649cc37fff1a0a8c98071d0f846ff135ac35f8d6336deb30
                                                                                                                • Opcode Fuzzy Hash: 70e7d977647180a7d75ad0e0ebc9df8246e705cdd1458926b3503fadf85247d6
                                                                                                                • Instruction Fuzzy Hash: 65510431F042159FDB249B64D895BAFB7F2BF88710F14856AE446DB3A5EB309C41C781
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID: 0-2599400749
                                                                                                                • Opcode ID: 3056026e76ef1863cf610133730ef8b88abb57a786da7f2c3b5afb9c9171cfc5
                                                                                                                • Instruction ID: 9877edba6357a159ae780f0f57e42ff66b6f8b5f480a5f4b9f2a11b0af07b747
                                                                                                                • Opcode Fuzzy Hash: 3056026e76ef1863cf610133730ef8b88abb57a786da7f2c3b5afb9c9171cfc5
                                                                                                                • Instruction Fuzzy Hash: E3513E35B002058FCB14DFA9C585AAABBF6FF8C310B54856AE509DB325EB70EC45CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID: 0-2599400749
                                                                                                                • Opcode ID: 83b2167d447c5657577329a026494084e52fddc7f121a71d531136d8c11fba25
                                                                                                                • Instruction ID: 84b57c72aa01827b182cd5959af3f1311470a05bc733384f22557388249c6647
                                                                                                                • Opcode Fuzzy Hash: 83b2167d447c5657577329a026494084e52fddc7f121a71d531136d8c11fba25
                                                                                                                • Instruction Fuzzy Hash: 6A510B35B002058FCB14DF69C9859AABBF6FF8C314B54856AE509DB325EB70EC45CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: K+
                                                                                                                • API String ID: 0-1526790930
                                                                                                                • Opcode ID: e3069677c60ec50e56347433d0474933f93b77e617b39e7ee3671f18f011fc81
                                                                                                                • Instruction ID: 869153be0565d3f048a22fe61917f2f83851e7948d04dc7d6e0347d513447a95
                                                                                                                • Opcode Fuzzy Hash: e3069677c60ec50e56347433d0474933f93b77e617b39e7ee3671f18f011fc81
                                                                                                                • Instruction Fuzzy Hash: 2E41B232A042159FCF08DF64D5956EEBBB2FF85300F14856AE805BB354DF70AD4A8B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 40c89668d4a615d35f57c1184f524975ace4acdfe9cf350abcece125ee08c66e
                                                                                                                • Instruction ID: cbd4197de44baf16fdc696649d490aec528da3fd7dacdba0e8854988c9727dfa
                                                                                                                • Opcode Fuzzy Hash: 40c89668d4a615d35f57c1184f524975ace4acdfe9cf350abcece125ee08c66e
                                                                                                                • Instruction Fuzzy Hash: DB41AF71B002169FCB08DF79D9859AEBBB2FF89301B508669E005DB365DB30EC058B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: K
                                                                                                                • API String ID: 0-2299363055
                                                                                                                • Opcode ID: 8058399f5de766dd1d52b76143a1400da0cb48a488e96da7bbf6fc8b6c72e81a
                                                                                                                • Instruction ID: 343f5ceb5293e95209ad90f16d83021a455bb5476da392dca4057b5bc80b89f3
                                                                                                                • Opcode Fuzzy Hash: 8058399f5de766dd1d52b76143a1400da0cb48a488e96da7bbf6fc8b6c72e81a
                                                                                                                • Instruction Fuzzy Hash: E23109712043A04FD701EB3CD9D16DA7FA1DF86324F1441AAD0888F667DA35D84BC794
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Hbq
                                                                                                                • API String ID: 0-1245868
                                                                                                                • Opcode ID: 4ad5ebd2bc2b0b7c5b9970a5907c6600795296c1b9e3f3f4a3c6d8064ed63f86
                                                                                                                • Instruction ID: d0b960cde253904c6fcca81aec842abfa0afd61087e2e5d9c9a9ea6d844bc202
                                                                                                                • Opcode Fuzzy Hash: 4ad5ebd2bc2b0b7c5b9970a5907c6600795296c1b9e3f3f4a3c6d8064ed63f86
                                                                                                                • Instruction Fuzzy Hash: D731C331A106098FCB05EF78C8018EEBFB5FF8A300B01866AE505AB221FF30D945CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 2897a7259e540f0784d7a3c46baa3bc7776c26e709c2cafd3de331e7608a5de0
                                                                                                                • Instruction ID: 66e9137af6e115b320220c3b4c246d6885ba2aeced70c57e28c6a3255be6096b
                                                                                                                • Opcode Fuzzy Hash: 2897a7259e540f0784d7a3c46baa3bc7776c26e709c2cafd3de331e7608a5de0
                                                                                                                • Instruction Fuzzy Hash: DE313E70610B018FC735DF29D98465AB7F1FF49320B104B28D1A68B6E5D770E949CF91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: f5c86f7e4c09d6edac64fe3571d4b3786c140753289dc7e17dc6ede0bd9fec08
                                                                                                                • Instruction ID: a4e1b426fc46c9bd493bd76248741b9aace58bd050b26856f2c4fad1a8e06d13
                                                                                                                • Opcode Fuzzy Hash: f5c86f7e4c09d6edac64fe3571d4b3786c140753289dc7e17dc6ede0bd9fec08
                                                                                                                • Instruction Fuzzy Hash: 9431A731F11205AFDB189F61E859BFFBBB6BF89700F148659F006AB2A4DB715841CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: e0ab9ac78456cc00c2f92a391141f1cc7e8c242e78b33e1e130367e18fb416cf
                                                                                                                • Instruction ID: e267152ef0a056d6340ca23c0848e0dfc7d10ea250e91d1b4db588c3a3b330e1
                                                                                                                • Opcode Fuzzy Hash: e0ab9ac78456cc00c2f92a391141f1cc7e8c242e78b33e1e130367e18fb416cf
                                                                                                                • Instruction Fuzzy Hash: 9221F6716007015FC725EB39DA466AEBBE5EF85310B804A2DD04ACB7A5EF71B9498B80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: 86d897d76a385139a4964a01ebc53fbc340f8df6f876b7d1e623921e7f95fd8a
                                                                                                                • Instruction ID: f4d1432629ec04baa48d4f26f4527db12085b8d7cc5134e9865e94324af5fa6d
                                                                                                                • Opcode Fuzzy Hash: 86d897d76a385139a4964a01ebc53fbc340f8df6f876b7d1e623921e7f95fd8a
                                                                                                                • Instruction Fuzzy Hash: 4B21C4312007155FC728EB29D9856AEBBE5FB85314B804A2CE04A8B7A5DF71F9498B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: 56dd55bb922915c232747b6ec19aac15e6f0dfabb557f5b3546b77cb6886662e
                                                                                                                • Instruction ID: b852a8d68f9e4f3a3873ed268a25c183bcf6329d42aad36cade65c9cfe66e999
                                                                                                                • Opcode Fuzzy Hash: 56dd55bb922915c232747b6ec19aac15e6f0dfabb557f5b3546b77cb6886662e
                                                                                                                • Instruction Fuzzy Hash: 4A1129317082588FC7046BAD585046FBBEFFBC6760325826EE549D7785CE359C0283A5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: 4fdc346109fdecb068f97cc5d1399c66cf4fd014b253eab1201defb836fdd46d
                                                                                                                • Instruction ID: bb179a57c1645911c69992820ad1a20d8ac2bdcbad565c1814a5fdba35772509
                                                                                                                • Opcode Fuzzy Hash: 4fdc346109fdecb068f97cc5d1399c66cf4fd014b253eab1201defb836fdd46d
                                                                                                                • Instruction Fuzzy Hash: 6A1193B67002018FCB16DB6DD494A6A77E3FFC8361B51852DE54AC7391DE35EC018B50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 5f6f2732600177ce32b63a5672f44882703ce40933f1d5abec57cf4f0261ad4b
                                                                                                                • Instruction ID: bed572a8275b9233e36e17db7545b9abfda4a660dbd753ff51c32c784798cbfc
                                                                                                                • Opcode Fuzzy Hash: 5f6f2732600177ce32b63a5672f44882703ce40933f1d5abec57cf4f0261ad4b
                                                                                                                • Instruction Fuzzy Hash: 8F119A31B00224CFDB28DB68C459AADB7F2BF88700B60056AE402EB3A5CF759C01CBD0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: f2c1b61af6bfee40f4e42edef4e04134d487074d3e056e7c716e9e528282d1f3
                                                                                                                • Instruction ID: dd5de45c7452d52e6b8cc0df9efe892b78986806126b8fbdea26460be10bfbf3
                                                                                                                • Opcode Fuzzy Hash: f2c1b61af6bfee40f4e42edef4e04134d487074d3e056e7c716e9e528282d1f3
                                                                                                                • Instruction Fuzzy Hash: 7D11BF763002018FCB1ADB6DD488A2A77E7FBC8260B60852DF50ACB381DE32EC018B50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: K
                                                                                                                • API String ID: 0-2299363055
                                                                                                                • Opcode ID: b6694a49a289d4d76b428443f1192823fefafa9c929968a77d162593cf15c4f7
                                                                                                                • Instruction ID: c009acc3fe1b7871b4d731cda3869422ea8871457239aece06fb987b468c0686
                                                                                                                • Opcode Fuzzy Hash: b6694a49a289d4d76b428443f1192823fefafa9c929968a77d162593cf15c4f7
                                                                                                                • Instruction Fuzzy Hash: 82114C713003149FC704DB68D9869AEB7A6EBC9321B90862AF419DB325DB70ED048B94
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: b7c14b61c98539dcfcbbac72d3ded32a0fc1423d5b86eae698c6c093e6bfa223
                                                                                                                • Instruction ID: 40f1b22c3b4de3185c6c5587f82bcae28a0e6e9561ea7f0293b50774f80a98e2
                                                                                                                • Opcode Fuzzy Hash: b7c14b61c98539dcfcbbac72d3ded32a0fc1423d5b86eae698c6c093e6bfa223
                                                                                                                • Instruction Fuzzy Hash: F70149737102405FD70596A99C90EABBB96DFC63A0F25853AE809CB382CD61CC06C7A0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: bd19ceabd0d4d9e38a10ac49485207302f2ce8fa43cf8ceb2f6bcb4ab185663c
                                                                                                                • Instruction ID: 11a31671d2c3298251de2656a9ac5450121c076515936e54d2e0138e0e75cc62
                                                                                                                • Opcode Fuzzy Hash: bd19ceabd0d4d9e38a10ac49485207302f2ce8fa43cf8ceb2f6bcb4ab185663c
                                                                                                                • Instruction Fuzzy Hash: 77111570A10225CFCB189B68C419AA9BBF2BF88600F510569E402EB3A5CF75AC05CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: k-
                                                                                                                • API String ID: 0-669481605
                                                                                                                • Opcode ID: ad30a0a80f1bce3566f6780f55ae09edf20fe254367fb6fe7145b1aca19fb04b
                                                                                                                • Instruction ID: e57ecf22bdc3717b81b75b2b226453ed687e2c6e8dff9c54d5e56025de51fdd8
                                                                                                                • Opcode Fuzzy Hash: ad30a0a80f1bce3566f6780f55ae09edf20fe254367fb6fe7145b1aca19fb04b
                                                                                                                • Instruction Fuzzy Hash: 1C01D4726002009FC308DF29D9C5A5ABBF6EF85310B54856AE418CB361EF31EC4ACBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ;L
                                                                                                                • API String ID: 0-2817095199
                                                                                                                • Opcode ID: 3620f7f1f0770838d274138481f79fd2dbb41c3ab43a06266150016fe24834f1
                                                                                                                • Instruction ID: 8e1f92d61b623d5d5f5cb044526f361dbe43d27377a121a3b79d706b85148610
                                                                                                                • Opcode Fuzzy Hash: 3620f7f1f0770838d274138481f79fd2dbb41c3ab43a06266150016fe24834f1
                                                                                                                • Instruction Fuzzy Hash: D4F0F631B402106BC718E66BB892AAFBB97EBC8764744813BE50AC7324DF64D80E4690
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: k-
                                                                                                                • API String ID: 0-669481605
                                                                                                                • Opcode ID: 421b6b8f990c525540217e781717c3b7c85d6e6ef8d628eb36c4595fe35a4f23
                                                                                                                • Instruction ID: 5efa709a00027720e5ff84776e427d90a2d3c136e626bdda6e1b4ee6c5727fcd
                                                                                                                • Opcode Fuzzy Hash: 421b6b8f990c525540217e781717c3b7c85d6e6ef8d628eb36c4595fe35a4f23
                                                                                                                • Instruction Fuzzy Hash: 67016D712006059FC708DF29D98596BBBF6FF89311B50852AE41D9B365EB31EC49CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ;L
                                                                                                                • API String ID: 0-2817095199
                                                                                                                • Opcode ID: 8ca8402c8a3d385131631cf3a6ebcbadd4ac78d5f666e8e4e019036cfbdac1ff
                                                                                                                • Instruction ID: 8b07ad428a627b58314e42f7c16f37cf47e14ea0330081bb976518c243e3c364
                                                                                                                • Opcode Fuzzy Hash: 8ca8402c8a3d385131631cf3a6ebcbadd4ac78d5f666e8e4e019036cfbdac1ff
                                                                                                                • Instruction Fuzzy Hash: ECF08971B402116B8B14A66BB89196FBBDAEBC8654304813AE509C7325EF60D80D4790
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 10a543361d2a490281e4b53597f70308543232c1fd3f92ce05f658096df58f55
                                                                                                                • Instruction ID: 3c201353f748ff7fb87d96772373c44c27b83dde34ff2c13ae6a39f2417e3acd
                                                                                                                • Opcode Fuzzy Hash: 10a543361d2a490281e4b53597f70308543232c1fd3f92ce05f658096df58f55
                                                                                                                • Instruction Fuzzy Hash: 81F0A0313401105FC3189B2EE849E5AB7EAEFCDA20B20406AF209CB3A5CEA1DC018794
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 5bc12bc8d404043e62841c2a481faa0554d4c048ea838b22967156b493c6660a
                                                                                                                • Instruction ID: 769c31796c964ab95ba7c50d7307f7a0980fa21710a0738ccc56bc0d30eb724e
                                                                                                                • Opcode Fuzzy Hash: 5bc12bc8d404043e62841c2a481faa0554d4c048ea838b22967156b493c6660a
                                                                                                                • Instruction Fuzzy Hash: 6BF0E5327501218BC718AB5E9488AAAF7D6EFCD621751416EF00EC73A5CE259C068751
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 5e27e57fe8f69090df933af651bee56ef3c58e9a5b258807570918f0c1deb711
                                                                                                                • Instruction ID: 3471340844a46d11620daa111feaa8aed146f49d4008d4855017ac238771539d
                                                                                                                • Opcode Fuzzy Hash: 5e27e57fe8f69090df933af651bee56ef3c58e9a5b258807570918f0c1deb711
                                                                                                                • Instruction Fuzzy Hash: 81E0E5313000104FC3049B2EE84CE5AB7DAEFCDA20F20406AF109CB375CEA1DC008790
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q
                                                                                                                • API String ID: 0-388095546
                                                                                                                • Opcode ID: cdf1a853b2b76f05c5d2426d7d8b7760d462eb7e02c5e1e9b550b95eed96c77e
                                                                                                                • Instruction ID: c27486265b5c946ed21407cc6131f1d8b18a2dbd7ee951050562f25f3d0e1bcc
                                                                                                                • Opcode Fuzzy Hash: cdf1a853b2b76f05c5d2426d7d8b7760d462eb7e02c5e1e9b550b95eed96c77e
                                                                                                                • Instruction Fuzzy Hash: 6DF0E231A00108EFCB24CF64D486BEDBBB2FB4C351F10C06AE859AB261C731A955CF51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 696c75a1e0dae34c3db28d0fb2f282e62ecf6294712f97121193156f15208c07
                                                                                                                • Instruction ID: ad892d36ca4481863dcc2b5ac47decdbaf0b81b450cfb91fa14a2971b9526d9f
                                                                                                                • Opcode Fuzzy Hash: 696c75a1e0dae34c3db28d0fb2f282e62ecf6294712f97121193156f15208c07
                                                                                                                • Instruction Fuzzy Hash: 04025C74A012059FCB04DF69C985EAEBBF6FF88310F25819AE845AB365D735EC41CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fa5f8612a98dcee6e893b2efe5311e3700548558b1860395bbd4971cab5543f0
                                                                                                                • Instruction ID: f718daeb73231dcbc72c123ba430edc183e0e3a403a7402edae819907f1a707e
                                                                                                                • Opcode Fuzzy Hash: fa5f8612a98dcee6e893b2efe5311e3700548558b1860395bbd4971cab5543f0
                                                                                                                • Instruction Fuzzy Hash: 80E14B35A006158FCB04DF68C984AAAF7F2FF88310F558599E849AB365EB70FD45CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 044563bbc95ca11d012b168864b68cab638d18780a69a7c9783e20715309fea3
                                                                                                                • Instruction ID: e80d9ddce3a6cbedba53b08e9a383750faf99aedaa7a6504d1b16ee80b0936e6
                                                                                                                • Opcode Fuzzy Hash: 044563bbc95ca11d012b168864b68cab638d18780a69a7c9783e20715309fea3
                                                                                                                • Instruction Fuzzy Hash: D1C10474A002049FC718DF69C595EAAB7F2FF88310F558199E959AB3A1CB35EC41CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e70c696a9879b34dc59491a0cc6887a63c14343d5c02ff417b3619fe6151562d
                                                                                                                • Instruction ID: 94dd19898918013a59aa23dd69a5cb4caea9fd92599bcb80b9c378ffd369f60f
                                                                                                                • Opcode Fuzzy Hash: e70c696a9879b34dc59491a0cc6887a63c14343d5c02ff417b3619fe6151562d
                                                                                                                • Instruction Fuzzy Hash: 81B1AB726006059FC724DF68C981AAAFBF2FF88310F54895AE4569B761D731FC45CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a73e818c48bd8c7734c33959563087a27f30c0eb77150465e98c61974c631fd0
                                                                                                                • Instruction ID: 2518f32aaa23b838a4156eb51b965450a7b810a63f766cec46372ebcba002e4d
                                                                                                                • Opcode Fuzzy Hash: a73e818c48bd8c7734c33959563087a27f30c0eb77150465e98c61974c631fd0
                                                                                                                • Instruction Fuzzy Hash: 66A1AB30B042059BCB14EF64C5856AEBBB2BF88340F648669D446EB395DF75EC02CBA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 51042b7fdbbd48e2e42c824513fb8debdca03bf65cc84faa6e233eaad753f6c9
                                                                                                                • Instruction ID: e2156e3639f52264130cea49a180e3cfee9d7951ae5bd0377a64e1a09ff4ddac
                                                                                                                • Opcode Fuzzy Hash: 51042b7fdbbd48e2e42c824513fb8debdca03bf65cc84faa6e233eaad753f6c9
                                                                                                                • Instruction Fuzzy Hash: 54A16B34A402158FCB15DFA8C694AADBBF1EF89310F1442A9E505EB3AADB75ED41CF40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 49346086dcef74ea0ca99824cce4bf7a6d07ef06d2981b72d711c5e9feb548d3
                                                                                                                • Instruction ID: 22984377018e22dbc44f854c1f2ca156a1a9bf21d421959d9f1ab87cf461d4b2
                                                                                                                • Opcode Fuzzy Hash: 49346086dcef74ea0ca99824cce4bf7a6d07ef06d2981b72d711c5e9feb548d3
                                                                                                                • Instruction Fuzzy Hash: 07913B34B402198FCB15DBA8C694A9DBBF1EF88310B1482A9E505EB3A5DB31ED41CF50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 76e1bf27a1a9c2a1928bc9749a4a8183bdcf26b0b4d468b2db73c4ad74d78541
                                                                                                                • Instruction ID: 9c36c25ead474185093c68f7efb6c8c305782dec890f7bdf674d6399735e3a2f
                                                                                                                • Opcode Fuzzy Hash: 76e1bf27a1a9c2a1928bc9749a4a8183bdcf26b0b4d468b2db73c4ad74d78541
                                                                                                                • Instruction Fuzzy Hash: 0E914D34B40205DFDB15DF69D598A6EBBF2FB88300B108629E516DB3A5DB71EC42CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9901e92bc1506cebbe4e1202c45452877fcc9e64618c967dbbeb32ff3fcb8c6d
                                                                                                                • Instruction ID: fb95c0eaae9fa0ca3fe1b3dfc815fb4f74bb3ab13b867527c07db032d801ff4b
                                                                                                                • Opcode Fuzzy Hash: 9901e92bc1506cebbe4e1202c45452877fcc9e64618c967dbbeb32ff3fcb8c6d
                                                                                                                • Instruction Fuzzy Hash: 87916A71A502558FCB16DF6AD84459EBBF2FF85310B108629E905AF39ADB70EC46CF80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3615c413e8ccf2708dbd875d7c4b80a2757fc91a69647ad3e6630d1bcebfd1d4
                                                                                                                • Instruction ID: 7b68249005da7b325705b87aedb31b831cce48377f9f2f6e58257b46d9733712
                                                                                                                • Opcode Fuzzy Hash: 3615c413e8ccf2708dbd875d7c4b80a2757fc91a69647ad3e6630d1bcebfd1d4
                                                                                                                • Instruction Fuzzy Hash: 6D814E34B402059FDB15EF69D598A6EBBF6FF88300B108629E516DB3A5DB71EC42CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e9fbeec4af6ee2ffcff7506103be58b37be3481cc8765402a822601d5535d146
                                                                                                                • Instruction ID: 21891c6fc77ba8e0dbf40bc7a147937fdce2e2d7dfe0f1f71b92f70524d593e0
                                                                                                                • Opcode Fuzzy Hash: e9fbeec4af6ee2ffcff7506103be58b37be3481cc8765402a822601d5535d146
                                                                                                                • Instruction Fuzzy Hash: CA817074B006059FDB04DF59C885AAEBBB6FF88310F15815AE509AF3A1DB71ED42CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2441d70bae522a161dfbadd709d6c4f72f6a1dd6c3268f187c26472b0707c47b
                                                                                                                • Instruction ID: c4968cd11c87d84d9e5a708bd1dc7e764bd42b7b66a709e5fae4099cdc1823c1
                                                                                                                • Opcode Fuzzy Hash: 2441d70bae522a161dfbadd709d6c4f72f6a1dd6c3268f187c26472b0707c47b
                                                                                                                • Instruction Fuzzy Hash: 4C71B0307006119FDB14DF6DC484AAEBBA2FF84320F25CA59E5599B3A5DB71EC42CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 739a64d72778aa37aac5ac286fe57c451075db18882acd54c1e44f3c5b8f2cba
                                                                                                                • Instruction ID: 615ccb366f4ba484728302323aa3ac4fe03d299136c7700f2c878af8e79370f3
                                                                                                                • Opcode Fuzzy Hash: 739a64d72778aa37aac5ac286fe57c451075db18882acd54c1e44f3c5b8f2cba
                                                                                                                • Instruction Fuzzy Hash: 3D71C1756002158FC704DF68C585AAEB7B1FF49321F5585AAE549DB361DB30ED01CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 179585f25bd9cde743401464b21adf1cbb1ad667ea13aa0dbeb737fa35963e4f
                                                                                                                • Instruction ID: 380e5b7b81f90614d72412195d38ea36590bb5c293768d20c800257cc4a2ac9f
                                                                                                                • Opcode Fuzzy Hash: 179585f25bd9cde743401464b21adf1cbb1ad667ea13aa0dbeb737fa35963e4f
                                                                                                                • Instruction Fuzzy Hash: BF813E75A00704AFCB24DF68C5819AEBBB2FF88350B458959E8869F665D730FD41CFA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0838b14a2050e9bca127126abfd890192f58f0deb152cac3f8bd454b003d3cc1
                                                                                                                • Instruction ID: faccb9b71bd222b3040709f612bc27d4e4c20956e63ac072c710b15fe07e3f24
                                                                                                                • Opcode Fuzzy Hash: 0838b14a2050e9bca127126abfd890192f58f0deb152cac3f8bd454b003d3cc1
                                                                                                                • Instruction Fuzzy Hash: 8861A231B502058FCB15DF69D9844AEBBF2FF89310714C66AE50ADB392DB31AD46CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2bdb421bd74a0e212acae1c1a7142e8c1a24e4df82e2a42218aa889cf02f43ba
                                                                                                                • Instruction ID: 93d40b594f0fe034882b6f07ac8ab6b693baa44a208f6b97e80b2298651bae85
                                                                                                                • Opcode Fuzzy Hash: 2bdb421bd74a0e212acae1c1a7142e8c1a24e4df82e2a42218aa889cf02f43ba
                                                                                                                • Instruction Fuzzy Hash: D0617031B001199FDB14DFA9D995AAEBBF2FF8C310F108169E905AB364DB329D51CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aa7627c37172661da8ced808b1c1022af150d29dfa53fd4388dca1dfa28b81e2
                                                                                                                • Instruction ID: 56323031716ad6d77bcbfc350a1e9e4ad326901c4d07ecdcabe2e2097dc1b38e
                                                                                                                • Opcode Fuzzy Hash: aa7627c37172661da8ced808b1c1022af150d29dfa53fd4388dca1dfa28b81e2
                                                                                                                • Instruction Fuzzy Hash: 1571A174B002059FCB15DF68D0855AEBBB2FF89310B54856AE486E7355DB39EC42CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ea64f75f4c96116ab1df1b579d3350cd135f17b0071dd6cf43b15b6adc0d02d0
                                                                                                                • Instruction ID: 30ee30e52380ca62dad7813aba23f4be68d73558c939d51dfd1e8fc087f39bda
                                                                                                                • Opcode Fuzzy Hash: ea64f75f4c96116ab1df1b579d3350cd135f17b0071dd6cf43b15b6adc0d02d0
                                                                                                                • Instruction Fuzzy Hash: 8361C331B005159FCB08EF68D5966ADBBB2FF89310F558169E0059B3A5DF31AD09CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9dd9d10b678ce9ac3365409aed77300fe85797bd7c147e7692a8a807a9152c73
                                                                                                                • Instruction ID: 7bb8bfb986e4c8b2149cdb2574037acac547c692ff1c84b9c89d3fcf9c6e2bc6
                                                                                                                • Opcode Fuzzy Hash: 9dd9d10b678ce9ac3365409aed77300fe85797bd7c147e7692a8a807a9152c73
                                                                                                                • Instruction Fuzzy Hash: A751CF34A002049FC714DF58D485EAEBBB2FF49310F5584AAE449DB3A2DB75AC02CBA4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 76985ccbedcb099c262d7aff9b70e78f8ddf573a2fe3e4aba722cda7c94405af
                                                                                                                • Instruction ID: 6ffbf6619e6e5f7be6488390e61ef4f658ae0bcfeaa444d17e717598dae5085e
                                                                                                                • Opcode Fuzzy Hash: 76985ccbedcb099c262d7aff9b70e78f8ddf573a2fe3e4aba722cda7c94405af
                                                                                                                • Instruction Fuzzy Hash: 17513B35A10715CFCB44CFA9C88499EBBF6FF8A700B2581AAE505EB321DB71AD45CB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 510216851be7b4a4eb68010c4ad81b26758fd570704621b5f0907edc28772156
                                                                                                                • Instruction ID: f0090bec21832d8ace5e834cfcc722f87d068dfbcc9284c815db40aec9f0e56a
                                                                                                                • Opcode Fuzzy Hash: 510216851be7b4a4eb68010c4ad81b26758fd570704621b5f0907edc28772156
                                                                                                                • Instruction Fuzzy Hash: A261FE38B106008FCB54DF69C58899ABBF2FF8971075589A9E50ADB775DB30EC05CB80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ab12e2fa17ddbc5e4d3be2ceae1b06699b664148f901865c7c92a947a61a1fc9
                                                                                                                • Instruction ID: 18e7e9bcffef792eb7f85d9d2eacc200c9701d705241a15c03a7ccd82587a3df
                                                                                                                • Opcode Fuzzy Hash: ab12e2fa17ddbc5e4d3be2ceae1b06699b664148f901865c7c92a947a61a1fc9
                                                                                                                • Instruction Fuzzy Hash: 2E610F38B106048FCB54DF69C58899ABBF2FF8971075189A9E50ADB775DB30EC04CB80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 54daafd76f93ce87dc9b164a9240d5abb73ae123935b48eaf10e8af2c5ec58ae
                                                                                                                • Instruction ID: d6381d6fc577c8fc56f4a3133e2f6472c23580a8f0266678a171c35db0120631
                                                                                                                • Opcode Fuzzy Hash: 54daafd76f93ce87dc9b164a9240d5abb73ae123935b48eaf10e8af2c5ec58ae
                                                                                                                • Instruction Fuzzy Hash: 75519375B001049FDB14AB68D896BBEBBE2EB88720F148159E945EB3A5DF35DC028B50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cdc941eb9296f4405d83ff779d31805feb0dd26c9bcafe74c7fd9076c51f41dd
                                                                                                                • Instruction ID: 2344ba4192c1b4a28aa72f18a9e6e2df695893c7ddb979906cb774c4222167a7
                                                                                                                • Opcode Fuzzy Hash: cdc941eb9296f4405d83ff779d31805feb0dd26c9bcafe74c7fd9076c51f41dd
                                                                                                                • Instruction Fuzzy Hash: 80518130A00515AFCB14EFA9D68969DFBF2FF89310F518169E409AB365DB31AD49CB80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d917d465d7897b49b109ba4ef05613e3ddbe0dcdc2ae76f7f45d3bcaa9e15929
                                                                                                                • Instruction ID: 93dffbb2eb28fda116644236b17bdb4d360ddf3dd5d640eacf86de0e5db979f8
                                                                                                                • Opcode Fuzzy Hash: d917d465d7897b49b109ba4ef05613e3ddbe0dcdc2ae76f7f45d3bcaa9e15929
                                                                                                                • Instruction Fuzzy Hash: 1F518E75A00B059FC720CF69D582AABF7F2FB88310B108A5AD95A83B90D731F945CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7ea9675a7e95b943dbbcb6c20ed7b8fb1e7fa27da56eea4e7c23d4cbb273786b
                                                                                                                • Instruction ID: 0070dd0511f417777c924bdd6b59ae0baba11eb02987bc5241506fcfdca0f973
                                                                                                                • Opcode Fuzzy Hash: 7ea9675a7e95b943dbbcb6c20ed7b8fb1e7fa27da56eea4e7c23d4cbb273786b
                                                                                                                • Instruction Fuzzy Hash: A8517330E503198FDB05EFB9D954BDDBBB2FF89300F108615E104AB264EB75A985CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 23276c54dfd2f67b1a676e2a5c2c94117c486ed1db6de455db971b3d424e74da
                                                                                                                • Instruction ID: b9eab840224331358666615312003310fa7e867337cb76db07511d55965c7051
                                                                                                                • Opcode Fuzzy Hash: 23276c54dfd2f67b1a676e2a5c2c94117c486ed1db6de455db971b3d424e74da
                                                                                                                • Instruction Fuzzy Hash: B5512F306102028FDB19DF29D4986567BB1FF89325B044299E915AF3EAD731E862CF91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6b60f87352a2e419e7eed4f14262c13b9d0c3600d106f785944dfc05c8f4004e
                                                                                                                • Instruction ID: df852b0ea708a28c83a241a3e4cfe5a7bf16741e04ecbf0a9aea7e6e38e6db07
                                                                                                                • Opcode Fuzzy Hash: 6b60f87352a2e419e7eed4f14262c13b9d0c3600d106f785944dfc05c8f4004e
                                                                                                                • Instruction Fuzzy Hash: 4951B170A00615EFCB04EFA8D68569CFBF2FF89310F508269E409A7365DB31AD49CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 60b7af3587bc6eb94f8d1cefaf4c46d05de235fa863ce1bab18650342ee93c8b
                                                                                                                • Instruction ID: c61f1734e96536f5a83f10a2e0904747c2f8f98435e02e73fcfdbfe96572dc47
                                                                                                                • Opcode Fuzzy Hash: 60b7af3587bc6eb94f8d1cefaf4c46d05de235fa863ce1bab18650342ee93c8b
                                                                                                                • Instruction Fuzzy Hash: AB5157B4B002069FDB08DF59C885EAEB7B6EF88310F158099E5059F3A1DB71EC42CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a800ab7111238c536abb2f75f716a9ed4bcdb6daf5a117019dfd4be964a9f91d
                                                                                                                • Instruction ID: ce05a7954485ba28382377cf34fcddc98b6414bd340beeaf272a8f490b62290a
                                                                                                                • Opcode Fuzzy Hash: a800ab7111238c536abb2f75f716a9ed4bcdb6daf5a117019dfd4be964a9f91d
                                                                                                                • Instruction Fuzzy Hash: 7A514E30E503199FDB01EFB9D954BDDBBB2FF89300F108619E104AB2A4DB75A985CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cbee2652064f18395cfe45e111e7ffc4d6d2fa021ed3475a93063a7619b1fb32
                                                                                                                • Instruction ID: 4ddc71a54476863aee2b9de795fb7261dbf82090d0ac666f6e154bf87d696644
                                                                                                                • Opcode Fuzzy Hash: cbee2652064f18395cfe45e111e7ffc4d6d2fa021ed3475a93063a7619b1fb32
                                                                                                                • Instruction Fuzzy Hash: BD410C347106028FC725CF29D488A66BBF2FF8D325B154769E58A9B7B9DB31E801CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e6b60b9d3ba4f8c0ddc8900fbf839fe128ff451baceb8e240d1e5651863f1252
                                                                                                                • Instruction ID: 12922d9d4970378c181def237ef69aeed61ca5b61a5db027dcbfe3c5b3af1774
                                                                                                                • Opcode Fuzzy Hash: e6b60b9d3ba4f8c0ddc8900fbf839fe128ff451baceb8e240d1e5651863f1252
                                                                                                                • Instruction Fuzzy Hash: 29515E75A10225DFCB14EF9AE884C9ABB72FF883507118645FD456B369DB74E881CF80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e96ecfd58cd88618d371fa8518a72c8c12e3bdb1752be477b7f26f5de55d638b
                                                                                                                • Instruction ID: 366cced75b3e335fb0361e50df0029a75fe8073e4c7ade6bd2663402905c4aac
                                                                                                                • Opcode Fuzzy Hash: e96ecfd58cd88618d371fa8518a72c8c12e3bdb1752be477b7f26f5de55d638b
                                                                                                                • Instruction Fuzzy Hash: CF417B74650B028FC731DF29C944656BBF1EF89324B148B2DD196DBAE6D730E94A8F80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 69d95b428094216cc5f80dd12ce239dc41456c8f4d7e7b869ee49f1b5ea08e7a
                                                                                                                • Instruction ID: 7a8def5e29a7180d314c12a42789dcbfec3a24f4eed05d6646f532765e52c0bc
                                                                                                                • Opcode Fuzzy Hash: 69d95b428094216cc5f80dd12ce239dc41456c8f4d7e7b869ee49f1b5ea08e7a
                                                                                                                • Instruction Fuzzy Hash: F9414A38720206DF9B15CF58C884DAA77F6EB8C214BA48155FA09DB3A6DB30DD02CB61
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d4a80770d999f332b2fd5423025014c03238cdd7c95afe0f4aae2d7742e15767
                                                                                                                • Instruction ID: 3998e1662027fba9a05cc9e5b45381af7f0d5571d6b890b448c8775d31742924
                                                                                                                • Opcode Fuzzy Hash: d4a80770d999f332b2fd5423025014c03238cdd7c95afe0f4aae2d7742e15767
                                                                                                                • Instruction Fuzzy Hash: 264142746101018FCF29DF29E89465A7BB1EF89321B0483A4E911EF2EAD735D862CF91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5feda1f677146f77a4673bfd6bf1d6666660c2edaad144d8e66e0bb02e6ed750
                                                                                                                • Instruction ID: 800b217258240509b82cb55a2940059c2b5e65cae94971091930d6f99e25c3cc
                                                                                                                • Opcode Fuzzy Hash: 5feda1f677146f77a4673bfd6bf1d6666660c2edaad144d8e66e0bb02e6ed750
                                                                                                                • Instruction Fuzzy Hash: 04319A31B101068FDB159F69C45C6AEBBF6EF8A354F10856AE506EB3A9DB70DC008B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c9f132ab9ac9e5752a23510542dbf77f2160877653a23cf6b8bebf6c6d17c5cb
                                                                                                                • Instruction ID: 8bdc51be88bff0c5715c2b004b4f9280c46862385c78f78142e0464a9be3894c
                                                                                                                • Opcode Fuzzy Hash: c9f132ab9ac9e5752a23510542dbf77f2160877653a23cf6b8bebf6c6d17c5cb
                                                                                                                • Instruction Fuzzy Hash: 4D31E6317042008FC7159F28D49A67E7BA7AFC9250B2885AAE44BDB3A9CF78CC47C751
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 03c8e3527009727441f5039a2691669d4ea5db88ab80b2450ceec0a398bfdfa4
                                                                                                                • Instruction ID: cce494b1b4bba5bf7b40cc6ffba952eb5781a097a30178722bbd17ac3ae357a8
                                                                                                                • Opcode Fuzzy Hash: 03c8e3527009727441f5039a2691669d4ea5db88ab80b2450ceec0a398bfdfa4
                                                                                                                • Instruction Fuzzy Hash: 6D21211205D7F00BE3527B6CD9623DA3F50CF82265F1951E7D0C5CB6A7D858C88AC2EA
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 841816a42c49eae56907bbc62dd994868103d2f567ee5d4aea87dea9cc39479b
                                                                                                                • Instruction ID: 50cfe22ddca8595030c32152fc46489d20958c7a146ecd1988631765c0fd9313
                                                                                                                • Opcode Fuzzy Hash: 841816a42c49eae56907bbc62dd994868103d2f567ee5d4aea87dea9cc39479b
                                                                                                                • Instruction Fuzzy Hash: B9419E34A50205DFDB15DB64D598B6EBBF2FF48314F148629E505AB396CB70AC86CF80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2a5e755bdf4bf44a1e4719a509db6ea2313c813bc281256db45ee84b95d00450
                                                                                                                • Instruction ID: 89f980d0bbaac120f2b1e5690a985ade9f15dee51217c69d245d842b03c9aaea
                                                                                                                • Opcode Fuzzy Hash: 2a5e755bdf4bf44a1e4719a509db6ea2313c813bc281256db45ee84b95d00450
                                                                                                                • Instruction Fuzzy Hash: DA313236A001159FCB05DFA9D8808DEBBB5FF49324B1581AAE915EB362D732EC16CF50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aefa71913e9162f965f712e837bae681fddd19029e05b6e7949d8d25cd9b1f13
                                                                                                                • Instruction ID: 67b3e86a94e4adaad43032a713d1a44ab4affed7c778d45762b7eddb859c6411
                                                                                                                • Opcode Fuzzy Hash: aefa71913e9162f965f712e837bae681fddd19029e05b6e7949d8d25cd9b1f13
                                                                                                                • Instruction Fuzzy Hash: 9931B034E001199FDB04DFA5D849AEEF7F2FF88300F048A29E545A7254EBB58901CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eb2650940f5a0001fb20ec82e0e229071bd5437482e1c422c2af65aa91a1b014
                                                                                                                • Instruction ID: 9713d50fc1bf154dfb289472c95ef8bfe623518cd9721532dc10346d98eeffcf
                                                                                                                • Opcode Fuzzy Hash: eb2650940f5a0001fb20ec82e0e229071bd5437482e1c422c2af65aa91a1b014
                                                                                                                • Instruction Fuzzy Hash: 9C419F74E012199FDB48DFAAD980AEEBBF2BF88300F14812AE814B7355DB345942CF54
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 35b4c95e54c09ba63be1e698fa83941c75d7a629bbd8016afd7bfb8b444c1953
                                                                                                                • Instruction ID: 8b56a6fec92f580594346d8c77c93758b119665b12e8b466c9a8b33784ed9949
                                                                                                                • Opcode Fuzzy Hash: 35b4c95e54c09ba63be1e698fa83941c75d7a629bbd8016afd7bfb8b444c1953
                                                                                                                • Instruction Fuzzy Hash: 0631D675E012099FCB04DFA9C9859EEBBF6FB88310F25842AE515B7354D730A951CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 913cd7301b2bb3986242ec810d35197bf9ba01afc409f5cf2f311258d561234e
                                                                                                                • Instruction ID: cb37f5fa73c7ec2ee9f3c4f70a38f39494063fda824fcfbe2d19dd2cd72462eb
                                                                                                                • Opcode Fuzzy Hash: 913cd7301b2bb3986242ec810d35197bf9ba01afc409f5cf2f311258d561234e
                                                                                                                • Instruction Fuzzy Hash: 013103317012408FD314DB29D849A5BBFE6EF89614F19C4AEE059CF362DA36DC02CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 337a445f65601afe0ce6b7f9b7ae25949bdadef4fb27e9315223f4ed4e9ea563
                                                                                                                • Instruction ID: fb9c10bf95d153a60ab7d6e647a2e8db0157494dc1fdabc82c771a189159e616
                                                                                                                • Opcode Fuzzy Hash: 337a445f65601afe0ce6b7f9b7ae25949bdadef4fb27e9315223f4ed4e9ea563
                                                                                                                • Instruction Fuzzy Hash: C3313EB5A102158FCB04DB58C999EAEB7F2FB48320F5585AAE554EB3A1D770ED00CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5f875dfed7776f1c8d0fc3f70e7fb8da0374b9d416909fb9fadaa8e531a59aae
                                                                                                                • Instruction ID: 65b28dfb7fa9fb8fdf9ba12b4ca352a33a6aa010a3f812edfd5621f4e7aa76ec
                                                                                                                • Opcode Fuzzy Hash: 5f875dfed7776f1c8d0fc3f70e7fb8da0374b9d416909fb9fadaa8e531a59aae
                                                                                                                • Instruction Fuzzy Hash: 6131F9746107028FC731CF2AC84865ABBF2FF89350B148B29E596DB7A5D771E946CB80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a98e2d88ba7e7398b28aca3282031b87a0dd564d9b917bcabe2d500ec13a5f24
                                                                                                                • Instruction ID: c6ac191179f574bfc7979cd112e6ad04932607caaf8fa73948361c3633f584c2
                                                                                                                • Opcode Fuzzy Hash: a98e2d88ba7e7398b28aca3282031b87a0dd564d9b917bcabe2d500ec13a5f24
                                                                                                                • Instruction Fuzzy Hash: 79310830650B068FC731DF29C944656BBF1EB49720B104B28D5969B6E6D730E94ACF80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 95027b18fe9e8974bde34754c3ffcad98ff5421517d96d1db0eb1cd61908ed04
                                                                                                                • Instruction ID: e142d0aeb9249b378a3e07f53025e9e6131fb6222d00dcd20d490301337c254f
                                                                                                                • Opcode Fuzzy Hash: 95027b18fe9e8974bde34754c3ffcad98ff5421517d96d1db0eb1cd61908ed04
                                                                                                                • Instruction Fuzzy Hash: FC31E9746107018FC731DF2AC84865AB7F1EF89320B144B2DE5969B7A6D731E956CF80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 826f25893dbd2a79806a5968f1ca1d689da87d4a2a890023eafbdc1595744617
                                                                                                                • Instruction ID: 84b134bebc5aaea6cdc7c075ae238188535738bb43a2d33cbef8fbff4476e702
                                                                                                                • Opcode Fuzzy Hash: 826f25893dbd2a79806a5968f1ca1d689da87d4a2a890023eafbdc1595744617
                                                                                                                • Instruction Fuzzy Hash: 09319F75A04109AFDB14DF54D886BEF37AAEB88300F048165F90AD72A5C735ED45CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c8eee6ca50b22c6982d4292c88c80d82103c74765679fdd4491b154ef7134c5d
                                                                                                                • Instruction ID: 9f95ddb271e06cee64c8b1b6c06f3d1ad40cacce4e337c54ab59e1feb5687c92
                                                                                                                • Opcode Fuzzy Hash: c8eee6ca50b22c6982d4292c88c80d82103c74765679fdd4491b154ef7134c5d
                                                                                                                • Instruction Fuzzy Hash: 4C21F7313502124FCB02B67AB95066FA782DBC5250710DB2AE12ACB3DADE70EC468BD0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 66a635708e5f8ea6b290e1b0f0d9031e1120aca8c13a64b17165f72b69ccbe97
                                                                                                                • Instruction ID: 81670fbc9e025359a7a8b41f7f6cf378ff225d273b801df1dbde1d9fc515c908
                                                                                                                • Opcode Fuzzy Hash: 66a635708e5f8ea6b290e1b0f0d9031e1120aca8c13a64b17165f72b69ccbe97
                                                                                                                • Instruction Fuzzy Hash: 672174317402018BCF14DB78C991ABEBBF6AF89350B05946BE809CB769EB38DC05C791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d8001edc83f7725de914b31860800e3cc3ab47e9ebad5bbf9b4a05e6cbca2f51
                                                                                                                • Instruction ID: b86e39603a42d457b7656f310015465ab2e9448a928315197cf51551aa2ee941
                                                                                                                • Opcode Fuzzy Hash: d8001edc83f7725de914b31860800e3cc3ab47e9ebad5bbf9b4a05e6cbca2f51
                                                                                                                • Instruction Fuzzy Hash: 1521F8313502124FCB02B67EF95052FB686DBC5650750C729E12ACB39ADE70EC4587D0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2621d4f7efcd6b18934344e8f446e26900c9ba914dfae2c17692856c898c1ec8
                                                                                                                • Instruction ID: 61310c4d2184bc31ddd554827ae6233ec58d934a8905f35978190b13bbbd3a41
                                                                                                                • Opcode Fuzzy Hash: 2621d4f7efcd6b18934344e8f446e26900c9ba914dfae2c17692856c898c1ec8
                                                                                                                • Instruction Fuzzy Hash: E821F631A492804FC7129F28D490499BFF2EF9621031982EBD545CB3A7DA20DD0AC791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 21cc5872dd2d33e2b73a7b147fcae4ff1bcbb334c01a71835c76207f39a81ba9
                                                                                                                • Instruction ID: 1e67667e089c0069ec2787e9dd9aa876be1e26ba53cd7f297d0c18f58654adf6
                                                                                                                • Opcode Fuzzy Hash: 21cc5872dd2d33e2b73a7b147fcae4ff1bcbb334c01a71835c76207f39a81ba9
                                                                                                                • Instruction Fuzzy Hash: 8021383A5143468FDB23CF2DC8847DABFA0EF81210F094267D984CB2A2D234C944C7A0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d8bc643194a8a9cb50f13400bbc1b79868b423f3509fa9617e8a4d0a89613f6
                                                                                                                • Instruction ID: 54758c6d96eb5ac7e0086f893b257d54091f8c2845b3696d7c5e1d0e538e8e6b
                                                                                                                • Opcode Fuzzy Hash: 6d8bc643194a8a9cb50f13400bbc1b79868b423f3509fa9617e8a4d0a89613f6
                                                                                                                • Instruction Fuzzy Hash: E4314971A00208AFCB15CFA4E895AEEBFB6FF49320F14412AF442E7255CB35A841CF51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 511a477e4d2adb891a5753ae43646c98a3ea913cb5937d66cffd9045fd69ff52
                                                                                                                • Instruction ID: de12bd6bca3f5fd0ab86b704e2b083b8e4c335062fc566f1774a327006706cac
                                                                                                                • Opcode Fuzzy Hash: 511a477e4d2adb891a5753ae43646c98a3ea913cb5937d66cffd9045fd69ff52
                                                                                                                • Instruction Fuzzy Hash: 4B216970A216028FD736CF69D84466ABBF2BF88310B100B28E592D73D6D771F804CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 781b5debe889bd28be0d1921af378e11375b52418d84846096054934070c6c5d
                                                                                                                • Instruction ID: ec2bff0af78e2b14eaecd66a36e2dae684a52f14f094c386ee62741a54037f1d
                                                                                                                • Opcode Fuzzy Hash: 781b5debe889bd28be0d1921af378e11375b52418d84846096054934070c6c5d
                                                                                                                • Instruction Fuzzy Hash: 1C31DB35A00228DFDB25DF55D885A9DBBB2FF88310F50C5AAE909A7364DB319D85CF40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fa1426ff30723134f745a3902e3dd365dcc37080153e40e07cfbc5dd4dc701fc
                                                                                                                • Instruction ID: 320c895b10ceb56e6658ffc131f7209dad94501244cbfa4ea392d23ca304749c
                                                                                                                • Opcode Fuzzy Hash: fa1426ff30723134f745a3902e3dd365dcc37080153e40e07cfbc5dd4dc701fc
                                                                                                                • Instruction Fuzzy Hash: 7D214870B00200AFC7189B25EC657A9B7B1FFCD321F10822AF59A97384CB356812CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 591e71d1051d785a79fc4af94c1f69702ee74fa00ebbd355b9f8d94258adc4cd
                                                                                                                • Instruction ID: c080b6b5b6ed232ed5e8bf8bac7a4d23c952f2814d41958b7b0969d31002c85e
                                                                                                                • Opcode Fuzzy Hash: 591e71d1051d785a79fc4af94c1f69702ee74fa00ebbd355b9f8d94258adc4cd
                                                                                                                • Instruction Fuzzy Hash: 2B21C3B1E002198FDB59CFAAD8446EEBBF2BF89310F04C16AD514A7265DB345A42CF50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 562f2163101e36e34ac9f5cea054760aca009fddf224e6a4f11ae1adf2f0fb1c
                                                                                                                • Instruction ID: d02c58ef2230b2cbef6b8e21645867e40c4b03f412d3e135c9eadf3d7879d7a8
                                                                                                                • Opcode Fuzzy Hash: 562f2163101e36e34ac9f5cea054760aca009fddf224e6a4f11ae1adf2f0fb1c
                                                                                                                • Instruction Fuzzy Hash: 64218D306102068FCB29CF28D9C559A7B76FF49320B0442A5EA15AB2DADB72D855CBE1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 42a03abfeead5807f18f9d9d5d49600288f418e3ec04dbcf154c50f156aa369a
                                                                                                                • Instruction ID: a12765802bae8f7f80717d75fd38d23c5520d3cb8d4c7b02dad8fe499df3f84b
                                                                                                                • Opcode Fuzzy Hash: 42a03abfeead5807f18f9d9d5d49600288f418e3ec04dbcf154c50f156aa369a
                                                                                                                • Instruction Fuzzy Hash: 44219035B002019FCB05DF6DD89499EFBE1EF89260705C56AE809DF3AAEB30DD048B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f8abaf3a46bcfcb38e3bc06f42f7adcea6e1953d15e61a94d2ed805fa22f0453
                                                                                                                • Instruction ID: 57676b687a0f0940b8c7582d48fb1f040bd771f397a9b7ea7d5f8e36ab2177ed
                                                                                                                • Opcode Fuzzy Hash: f8abaf3a46bcfcb38e3bc06f42f7adcea6e1953d15e61a94d2ed805fa22f0453
                                                                                                                • Instruction Fuzzy Hash: AD113D33E001118FCF228B58EC045AF7FB6EF85320B0641B5D649EB256DA368C05CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1ec7e74a6234e9f6d8e1824ead4389b8de12328f3e44487bc38200b1e53c1f75
                                                                                                                • Instruction ID: 1dddd8af161999af642191c23b2eaf58b5a01758c517ba59da3d14b2e30d8dc1
                                                                                                                • Opcode Fuzzy Hash: 1ec7e74a6234e9f6d8e1824ead4389b8de12328f3e44487bc38200b1e53c1f75
                                                                                                                • Instruction Fuzzy Hash: FC213531B402008FCB25AB29E84449EFBE2EFC5310B54C66AE506CB3A6DF31EC058B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 40dbcb1ec3bb2a1947bd3147202c51b83c62db870f32db662f9c6e6b7faf1e0e
                                                                                                                • Instruction ID: 58e62900d16f46e87af9b6a0e8b0da4d976bbaccd539e77dc9221d9f519ce971
                                                                                                                • Opcode Fuzzy Hash: 40dbcb1ec3bb2a1947bd3147202c51b83c62db870f32db662f9c6e6b7faf1e0e
                                                                                                                • Instruction Fuzzy Hash: 0411B7763002204FD7059B65D5C589ABBB6EFC8261354C57BE90ACB325DF70DC05CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cbbec3e3c9fe488b364ae4d9da8d811ae9b6337c1fe1f0035206368e4f4a32db
                                                                                                                • Instruction ID: 727a5c0d52ea4de4a73579b2f7f9b8a8d88cc1ce2158789183c545334694ddfb
                                                                                                                • Opcode Fuzzy Hash: cbbec3e3c9fe488b364ae4d9da8d811ae9b6337c1fe1f0035206368e4f4a32db
                                                                                                                • Instruction Fuzzy Hash: 3311EB32E101618FDF114B68D8046AB7FB2DF45301F0A45B9EF4ABB2A3CB755815CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 26dabe23b37027b4eb0168bde258d73a551d43ce9f4bdba571a6253ff11248d7
                                                                                                                • Instruction ID: 499c214ac5403d26406d16cd677b6479679bb44ecccd3394b4aa210262cb42ef
                                                                                                                • Opcode Fuzzy Hash: 26dabe23b37027b4eb0168bde258d73a551d43ce9f4bdba571a6253ff11248d7
                                                                                                                • Instruction Fuzzy Hash: EE112B313093905FC3058B399850AAA7FA6AFC6624F2540EFE548CF283CA25DC07C3A6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7b3eb7aff7026990cbd006302c727dcade8c2047273f0b8ce5f46faf7c0e20af
                                                                                                                • Instruction ID: 55de8e1434465bd013c68198b4b13938580bec2a21cbf7d367d1484b6aae55f9
                                                                                                                • Opcode Fuzzy Hash: 7b3eb7aff7026990cbd006302c727dcade8c2047273f0b8ce5f46faf7c0e20af
                                                                                                                • Instruction Fuzzy Hash: D211E9323002068FCF04A769E9D5AABB7E6FF802647408629E519DF395EFB0EC054B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 223087bcf3c917faa52b08633c32975fc5f78093abac8db3a98386599ae76f24
                                                                                                                • Instruction ID: 795634a10cb257ff61703184a4f8935c039a8cd1a97d22bf3b57eb33653bd194
                                                                                                                • Opcode Fuzzy Hash: 223087bcf3c917faa52b08633c32975fc5f78093abac8db3a98386599ae76f24
                                                                                                                • Instruction Fuzzy Hash: B6211A70B00104DFDB54DF69C489AADBBF2FF88620F645469E506EB361DB71A841CBA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3725070954f46638a40223c0c204f4a2103348f9574d8ba05cbaf4261b670c16
                                                                                                                • Instruction ID: bb8330e508ebea5d308ff8cab3e5dbe12beb55e61b4531e2c8255068d9650543
                                                                                                                • Opcode Fuzzy Hash: 3725070954f46638a40223c0c204f4a2103348f9574d8ba05cbaf4261b670c16
                                                                                                                • Instruction Fuzzy Hash: 4B211D74A002099FCB14DF99D5858AEF7F6FF89310B508469E95AE7355CB31ED02CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 89803ef6f34e830345237daaeb47394eb4ba1dfef444f7b6260c288486c17fcf
                                                                                                                • Instruction ID: 74e4da389de0cddc1c512f1c39a9bb255c5bf1d884c2d5c3b7a014e789fc492f
                                                                                                                • Opcode Fuzzy Hash: 89803ef6f34e830345237daaeb47394eb4ba1dfef444f7b6260c288486c17fcf
                                                                                                                • Instruction Fuzzy Hash: B0210A30610601CFC736CF6AD848696BBB5EB45360B004B2DE596976E5DB71F94ACFC0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b4c0795aa6672de5b7230996b83d4e676410df7aae3486a085fc423af656570b
                                                                                                                • Instruction ID: dd533d74f393f865476f19e9a7c76ff35f93fc0d1297f1753052c16ff7bfe49b
                                                                                                                • Opcode Fuzzy Hash: b4c0795aa6672de5b7230996b83d4e676410df7aae3486a085fc423af656570b
                                                                                                                • Instruction Fuzzy Hash: 13112932F101258FCF225B59E8045ABBFA6DB84711B064575EA0AE7265CA318811CBD0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d8e7ce0ed7a6d16f9874b856297c5f5af141a8e1182c41a16a8eecbf32aadc07
                                                                                                                • Instruction ID: 4a8072fda6fdf574cb8da002db66f276446490a6c4bfede1121ba3358894da3a
                                                                                                                • Opcode Fuzzy Hash: d8e7ce0ed7a6d16f9874b856297c5f5af141a8e1182c41a16a8eecbf32aadc07
                                                                                                                • Instruction Fuzzy Hash: 6B110C36F10115CFCF214B68E8045ABBBE6DB84711F054579EB09E7261DB758815CBD0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f4ab6524699f8b31d36eab0f9df16b110213211dbe30e93742c33c35d6940f9a
                                                                                                                • Instruction ID: 13c94515cb298dfe45d91de5e966391a4f74f2f388f7175bf09d1d94b2fbfa30
                                                                                                                • Opcode Fuzzy Hash: f4ab6524699f8b31d36eab0f9df16b110213211dbe30e93742c33c35d6940f9a
                                                                                                                • Instruction Fuzzy Hash: 421198313002059F8F05EB69D9D596FB7E6FF852547408629E51ADF395EFB0EC048B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bfc8e2d9f07c653709485e703c683da3713cfa4548d8e319d0f1854fba047a0f
                                                                                                                • Instruction ID: ed8448507d95ea8a4090116d14b17ac669f329781c5f699df8b11d8c76b9dba9
                                                                                                                • Opcode Fuzzy Hash: bfc8e2d9f07c653709485e703c683da3713cfa4548d8e319d0f1854fba047a0f
                                                                                                                • Instruction Fuzzy Hash: 90110C31A493524FC717C7799CA059B7FF5DF82260B0941A7E141CB297EE645C05CB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: de63c7f1b970fe687b4684f33b463dc5abfce60798145526b4b29f7a11adf7ad
                                                                                                                • Instruction ID: a496f27afd4224fc4a534f47f53e2959f3f3dcf6eae2b825722a457fceb9c429
                                                                                                                • Opcode Fuzzy Hash: de63c7f1b970fe687b4684f33b463dc5abfce60798145526b4b29f7a11adf7ad
                                                                                                                • Instruction Fuzzy Hash: 5A21F770A00119DFDB28DF24D989BEDBBB1BB49300F1085A9E81AA7354DB719D85CF40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8b88746860e2b48e44761bb186417e43aff96f0c8046b97e5a031457dc2e96eb
                                                                                                                • Instruction ID: e092e12ce7b367b8f4ea5d8eff4befb03d07b98606c197b90499874b63b88b31
                                                                                                                • Opcode Fuzzy Hash: 8b88746860e2b48e44761bb186417e43aff96f0c8046b97e5a031457dc2e96eb
                                                                                                                • Instruction Fuzzy Hash: B0018C7B7401118BC708DA69F891AAAB3A6FBC9275324856BE609C7365CF36A8038754
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 743efb64a30353e114c9d6adbe41ea430efe2652a65c70628b6c8d9f6cbaac8f
                                                                                                                • Instruction ID: ad3642747110b51f18be75ca910e8e445d39249c2e0c70a77a70f7130f894113
                                                                                                                • Opcode Fuzzy Hash: 743efb64a30353e114c9d6adbe41ea430efe2652a65c70628b6c8d9f6cbaac8f
                                                                                                                • Instruction Fuzzy Hash: 1011D035A00205CFDB50DF54E849AEDB7B1FF84320F188629E155AB2A4DBB5D802CF90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dad409f3923ae2b527b758cd3a78759c14a5b28aea162e050ecd9db2ff3b131c
                                                                                                                • Instruction ID: 1b28a407db55d325b7886a8cedf09102d2db8981255eccf056b939c8c54a3c38
                                                                                                                • Opcode Fuzzy Hash: dad409f3923ae2b527b758cd3a78759c14a5b28aea162e050ecd9db2ff3b131c
                                                                                                                • Instruction Fuzzy Hash: BF01A172F001199FDB14DAA9E8896FEFB76FB85261F140226E415E3284EB354801CBA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a9f01498db1de7e25d3c6c94d160152cd6c102a74359dd91d5a6f08d8f981249
                                                                                                                • Instruction ID: 4d1050a57f4c3489034dfee2fd217d933c6749d10dbd451d191ae4e2589192e5
                                                                                                                • Opcode Fuzzy Hash: a9f01498db1de7e25d3c6c94d160152cd6c102a74359dd91d5a6f08d8f981249
                                                                                                                • Instruction Fuzzy Hash: CB113A74E0020A9FCB44DFA8D4919AEBBB1FF89300F11856AE554E7391DB349A01CF65
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 82bb638f92e88bfcd16600e554462a9e8afa144b5b6d70f7680818866e1b5d59
                                                                                                                • Instruction ID: e14baacec90ce8e5d26e50f194f691e01a038c1044d3156c4271208612e3af20
                                                                                                                • Opcode Fuzzy Hash: 82bb638f92e88bfcd16600e554462a9e8afa144b5b6d70f7680818866e1b5d59
                                                                                                                • Instruction Fuzzy Hash: 1411A335E042048FC714DB98D8C18AEFBB6FF89310754846AD54AD7355CB36E802CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d5afc78d1722b535e8b3b6b2f1f936c90ecf738e364e7fbc690df0bbfa22d2c
                                                                                                                • Instruction ID: 1fb394493bfe0d96caa9f855e8733745ec204f73b1b3c5a6ce4303c89b1a8f99
                                                                                                                • Opcode Fuzzy Hash: 6d5afc78d1722b535e8b3b6b2f1f936c90ecf738e364e7fbc690df0bbfa22d2c
                                                                                                                • Instruction Fuzzy Hash: C511A1316056448FC715EB24C485B6ABBE6EF42320F54C8ADD09A8B7A2CF74EC45CB52
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3d43cd069c60b25c40e647dd99e66c6d3998aaed1f347fbd8931a27fe6b6e3ab
                                                                                                                • Instruction ID: b0f1acf159821b81323fea55e84fac4758b3d3132fc6d00cbea7da3b0845541a
                                                                                                                • Opcode Fuzzy Hash: 3d43cd069c60b25c40e647dd99e66c6d3998aaed1f347fbd8931a27fe6b6e3ab
                                                                                                                • Instruction Fuzzy Hash: 4E1139353006049FC324DB6AC884A6BF7EAFF88620B558959E056CB761DB70FC018B50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d73f94bef3a93a8dde4ff02009191dd435a6837f023100ae1e932e9628ddb42a
                                                                                                                • Instruction ID: 6f27d8ed4b2610bd354ce4b870e3f3a3f4c47ed901be3e60a92a0605efd2d8b1
                                                                                                                • Opcode Fuzzy Hash: d73f94bef3a93a8dde4ff02009191dd435a6837f023100ae1e932e9628ddb42a
                                                                                                                • Instruction Fuzzy Hash: 8A111C31A5021D8FCF25DBA8D9546EDBBB1BF88310F000469E105B73B4DB785944CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 46a121ae15b5371053231952dbe8c4bd97382a6285867f7a0fd3d9a89fdf5c45
                                                                                                                • Instruction ID: cb403fd8feddefe3218600b3db6fa206977d3a9c2b3f94cef19bd69964225125
                                                                                                                • Opcode Fuzzy Hash: 46a121ae15b5371053231952dbe8c4bd97382a6285867f7a0fd3d9a89fdf5c45
                                                                                                                • Instruction Fuzzy Hash: 81115E74E0020ADFCB44DFA8D5419AEBBB1FF89300F118469E518E7390DB34AA01CF65
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 02c9a3cabbd1bc7cb41042c08cb3e57509437ea8a5d509fe42e6f43916584807
                                                                                                                • Instruction ID: fe2d2aeaaf6fb7fbf162825dacbcc30daaba089bad1cc90268957c86fe02bc92
                                                                                                                • Opcode Fuzzy Hash: 02c9a3cabbd1bc7cb41042c08cb3e57509437ea8a5d509fe42e6f43916584807
                                                                                                                • Instruction Fuzzy Hash: 7D0121357001149FD714DB3AD888C6BBBEBEFC86543158579E509CB365CE31DC018B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a8bfbbf651bdf31556abb463136390cf145f80d145420619d1889726d88347af
                                                                                                                • Instruction ID: 65a0f5106e1a0d63922f4f984e8186d6fd8f64cc9aa232e2130635677c4606d6
                                                                                                                • Opcode Fuzzy Hash: a8bfbbf651bdf31556abb463136390cf145f80d145420619d1889726d88347af
                                                                                                                • Instruction Fuzzy Hash: E1112831610A018FD725CF2AD448656BBF2FF88325F008B29E5CA976A5EB31F400CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 19099575477097e18b4afbc28268ce61d2393146eb89d8d6eeab6c66c38e5352
                                                                                                                • Instruction ID: 8d9e85299d2e7233b00e7cb127d49ebc9f9cf476f2f273ca2f4558f571c618be
                                                                                                                • Opcode Fuzzy Hash: 19099575477097e18b4afbc28268ce61d2393146eb89d8d6eeab6c66c38e5352
                                                                                                                • Instruction Fuzzy Hash: 3801D432B041244FC705A7BDA6962BEA7D7EBC5312B95843EE00ACB798DF709C058791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f7ba403f4b9aa8a0c83fd64e77fab095c359cf3110142ab03cb06e1f56983d4c
                                                                                                                • Instruction ID: 7529e3459aff9e42b236f59b75b0c20b6fa5e0799f101106ab967ac3a47d607f
                                                                                                                • Opcode Fuzzy Hash: f7ba403f4b9aa8a0c83fd64e77fab095c359cf3110142ab03cb06e1f56983d4c
                                                                                                                • Instruction Fuzzy Hash: AA015C1645D6E15EE742BA6CA9B13D63F618F42225F5904E3C4D1CD1A7D84C88CEC2AA
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 52b0c0db4a8d6159c0d3cf56c2ac061b6fb070c74f5ebd607effc80082eee2c6
                                                                                                                • Instruction ID: 5f5d3fd134e83cd742498999c2b0f6e037da06e766b837ed06f4698a45ee4883
                                                                                                                • Opcode Fuzzy Hash: 52b0c0db4a8d6159c0d3cf56c2ac061b6fb070c74f5ebd607effc80082eee2c6
                                                                                                                • Instruction Fuzzy Hash: 16113C71E542598FDF26DFA8DA556EDBBB1AF48320F00052AE001B73A5DF785840CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 93f07dd7f82ecf143e64acd139f9f72ad8c67d03bcea4a71bfa1a87b38b0b4d5
                                                                                                                • Instruction ID: 11d63d13594b1f416a1454801f1ca1002ca941432bf33c4469dc0b0a8d435868
                                                                                                                • Opcode Fuzzy Hash: 93f07dd7f82ecf143e64acd139f9f72ad8c67d03bcea4a71bfa1a87b38b0b4d5
                                                                                                                • Instruction Fuzzy Hash: E901A2317092504BC7149B2A9C9597B7FAABBCD611318807FF44AD7396CE3AC806C761
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9f188dee9a501810be27d0f2e58ae1a8f000bf9b823a5f26c5a056e53373da10
                                                                                                                • Instruction ID: a9111eb0e790f17cbcc73519153e9c00962f6a56095a1ac94cfc54761fcc6e3f
                                                                                                                • Opcode Fuzzy Hash: 9f188dee9a501810be27d0f2e58ae1a8f000bf9b823a5f26c5a056e53373da10
                                                                                                                • Instruction Fuzzy Hash: 15012D70A246058FD322CF68D994756BBB1BB44310F140B68E5D2873EAD775F8448B91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1674931958.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a3d000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5c74a76de73d2bc2d32089fa83799588ada269c6b84aec4ea26a5d95c0846230
                                                                                                                • Instruction ID: 45e01fc372cdce55c6e2237b684a3d8edc4d31c9448114f0bad6af9f48e9422a
                                                                                                                • Opcode Fuzzy Hash: 5c74a76de73d2bc2d32089fa83799588ada269c6b84aec4ea26a5d95c0846230
                                                                                                                • Instruction Fuzzy Hash: 25012B31408300DAE7144F25DD84767FFA8EF42724F18C429FC0A1B186C279D845C6B1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3be3ee6ae591c7a2dbc02bd4ae4fb45ed8b738086384e57fd23df2df629f8a1a
                                                                                                                • Instruction ID: b2c79dd52f70068ebf801861ccc43c2e7f4e0103ff396c56e85d662da3acaeab
                                                                                                                • Opcode Fuzzy Hash: 3be3ee6ae591c7a2dbc02bd4ae4fb45ed8b738086384e57fd23df2df629f8a1a
                                                                                                                • Instruction Fuzzy Hash: 0A014C319106088FCB11EFB8D9067DE7BF4FF09201F01866AD545E7220FB308654CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 09727b061c45f4d2d134cabca512261af33b3bd91d18325f3c503e140782d12f
                                                                                                                • Instruction ID: 5f1264ec4b0667c7f1b4c3e5b037a18de3c371b2df8bb0a516d45ee83f2e7f87
                                                                                                                • Opcode Fuzzy Hash: 09727b061c45f4d2d134cabca512261af33b3bd91d18325f3c503e140782d12f
                                                                                                                • Instruction Fuzzy Hash: A8015630B102068FCB16CE58C098AAABBF2EF4A342F115519E502E72A9CB31DC00CB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1bfb4798d750d729ff02d598470c3ac892c3fea44640e33379da0b1ac1cae04b
                                                                                                                • Instruction ID: 4100c4604c9f47aff9c2970d59ec3d698e273f296f49ba95a3bda45337ad19be
                                                                                                                • Opcode Fuzzy Hash: 1bfb4798d750d729ff02d598470c3ac892c3fea44640e33379da0b1ac1cae04b
                                                                                                                • Instruction Fuzzy Hash: 2EF0AF317802165FD715DA5EEC90A6BB7DAEBC5250B044629E105C7386EE60EC018B94
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3773059dddecc22076a9b81073d27e22a419febc3468dc0a077722dd639602f3
                                                                                                                • Instruction ID: 7561604b6f2598797145569aa5dd817cc645163391074718d463a61883bad9ae
                                                                                                                • Opcode Fuzzy Hash: 3773059dddecc22076a9b81073d27e22a419febc3468dc0a077722dd639602f3
                                                                                                                • Instruction Fuzzy Hash: 7CF096763403111B9A10A66EE8C89AFBBDAFBC4171354413AE109C73A4EEB0E8058790
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a01e3482c3932046229aadfaee755b038f40c2b8deb71cb80bf9a5f29961f0d6
                                                                                                                • Instruction ID: fe204d15ff67ce5b0f0440543e379addf544b035b680cd9298591ea21a5cf60d
                                                                                                                • Opcode Fuzzy Hash: a01e3482c3932046229aadfaee755b038f40c2b8deb71cb80bf9a5f29961f0d6
                                                                                                                • Instruction Fuzzy Hash: 6A016D387400408FC715CB6DD494D6BBBF2AFCD26571A40A9E58DCB356CA30DC02CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8817b10495dbc24ddbf3602d8e6abb7bfb230658fa1d2231c90d4a539c82aab8
                                                                                                                • Instruction ID: 001b49f767796ae00244b2e77b05bf3fe6e861597ca3e66fb93ee44b50620882
                                                                                                                • Opcode Fuzzy Hash: 8817b10495dbc24ddbf3602d8e6abb7bfb230658fa1d2231c90d4a539c82aab8
                                                                                                                • Instruction Fuzzy Hash: 15F06D317041105B8B149B6AA89897FBFAABBCD611314803EB84BD3349CE3ACC068B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2468173dfcd09e46d146d9bc6e93ea34325ac90486b76d0c5ecabfe877a9cb9b
                                                                                                                • Instruction ID: a337ac4a3bebfeb5f45ce430b8e6f9fb8b5e01b60414d3bb84199b32ede6133d
                                                                                                                • Opcode Fuzzy Hash: 2468173dfcd09e46d146d9bc6e93ea34325ac90486b76d0c5ecabfe877a9cb9b
                                                                                                                • Instruction Fuzzy Hash: 82F0C8353043106FC308DB59D885D99BFB9FB8A320B5580AAE108CB362DB62AC05CBA4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 945cbd59390a1971e03a08b6cf8d43a58f2e5f96ff3e6d329363722384e19a66
                                                                                                                • Instruction ID: 21a2c849ebde696165617281f0cdcfc3e9e19c9d6090b7589e41114457ad2dd8
                                                                                                                • Opcode Fuzzy Hash: 945cbd59390a1971e03a08b6cf8d43a58f2e5f96ff3e6d329363722384e19a66
                                                                                                                • Instruction Fuzzy Hash: EF015A72D001198FCB44EFADC94569EBBF2FF89300765C566D909E7628E7359A12CB80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: db1b32fb98c814d9d116729fe53be756e5f2466886a565758462d1af66064ddc
                                                                                                                • Instruction ID: cdc7f904d21f2a00e444cc64ef07b2465512457745da36fa30a4d38091a63f63
                                                                                                                • Opcode Fuzzy Hash: db1b32fb98c814d9d116729fe53be756e5f2466886a565758462d1af66064ddc
                                                                                                                • Instruction Fuzzy Hash: 98F0277B3842812BE70141A6BC0BBDBAF1AF7C2679F1D0177D10CC26D1D959D40682A1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3020786a21d7d97d639189bc6a2747309c7f1d6a73b9683568477838d68a1e21
                                                                                                                • Instruction ID: 9932766ad85c3ad98f73918cddb437b9ad7f2f67b01cc0577301de9748729be3
                                                                                                                • Opcode Fuzzy Hash: 3020786a21d7d97d639189bc6a2747309c7f1d6a73b9683568477838d68a1e21
                                                                                                                • Instruction Fuzzy Hash: ADF0B4323041205FD754AA6DD984B6B7BEAEBC8750F51C069F54DCB795DE20DC0287A0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0c04dc916229e7c0992ff6564bef88da74e8c07e45d40f08532ec2caa797f2ff
                                                                                                                • Instruction ID: 3fe3ae207b78f376906dfb153e58d5185c57860a8684bd7465024c20d606d755
                                                                                                                • Opcode Fuzzy Hash: 0c04dc916229e7c0992ff6564bef88da74e8c07e45d40f08532ec2caa797f2ff
                                                                                                                • Instruction Fuzzy Hash: FBF06D383401008F8704DF2ED088D2BB7E6EBCD2653558069FA4DCB356DB30EC028B80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 04061b0a6623613ea7db5fd538da75e8d40700ed66ac1cb7a653e015d3a3a086
                                                                                                                • Instruction ID: 2d466b6571956951da222eff90bbe970d1473603f3aa576300412973d34c0cc8
                                                                                                                • Opcode Fuzzy Hash: 04061b0a6623613ea7db5fd538da75e8d40700ed66ac1cb7a653e015d3a3a086
                                                                                                                • Instruction Fuzzy Hash: 86F024767042109FC7048E58AC856BFF7EAFB88260714412FF009D7344DF359C028790
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a15cb2d32a676f9af6f6099c15da3de596e68fe3b066ba368f669201a414305b
                                                                                                                • Instruction ID: f69bbd181b20783ee9715261ebd95f2082ffd383dc831b2e8bf2b8ecb5f90db7
                                                                                                                • Opcode Fuzzy Hash: a15cb2d32a676f9af6f6099c15da3de596e68fe3b066ba368f669201a414305b
                                                                                                                • Instruction Fuzzy Hash: 22F08C7160914CAFC718EBA4A5078BDBB74EB52311B9041A6F90987650CE321E24DBB6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 83171aa6e3b371896e3cda227022352bfe08a8fcd352a1456b55709f4df8ba0e
                                                                                                                • Instruction ID: d3bb0a06e28b15d504460e9be9b2e533a87a596f3b7326ddb68a9a163e905df4
                                                                                                                • Opcode Fuzzy Hash: 83171aa6e3b371896e3cda227022352bfe08a8fcd352a1456b55709f4df8ba0e
                                                                                                                • Instruction Fuzzy Hash: C0F08B353802405FD3255B23DC99BA7BF76FFCA61070880AEF149D3262CB269C02C710
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3e656b0895c1b88427141e9ce1c802e8ac85b2ec6b80901c57b9cbb7e374b22c
                                                                                                                • Instruction ID: 3d1b4dda5270bfbbbefd605e2fcee24f4008c2bf1c9ec0ded69b01141bf3661c
                                                                                                                • Opcode Fuzzy Hash: 3e656b0895c1b88427141e9ce1c802e8ac85b2ec6b80901c57b9cbb7e374b22c
                                                                                                                • Instruction Fuzzy Hash: 6AF0C8353407104FCB17AB29A85459F3BF6FBC53603044229E086D72A6EB359D418B91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1674931958.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a3d000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7b9b11d2e6475588016ee43a1de7ca7e44b4b538d2b2fcd681927d86ad40360e
                                                                                                                • Instruction ID: 62f0b6916c470362e4f9501c48742227f4dd8bdad5ccfeba04b5441f5272752f
                                                                                                                • Opcode Fuzzy Hash: 7b9b11d2e6475588016ee43a1de7ca7e44b4b538d2b2fcd681927d86ad40360e
                                                                                                                • Instruction Fuzzy Hash: 55F0CD72408340EEE7148F1AD884B62FFA8EB52724F18C45AFD491E286C279A844CAB0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a745fae6580796914ac926b090f57871f283a7fd60015b4d30fe3a87aeda62ad
                                                                                                                • Instruction ID: 760044ec6520ed6eaa3560faddab9f5c03281d135f53cd5495ababd9ccbb9d2d
                                                                                                                • Opcode Fuzzy Hash: a745fae6580796914ac926b090f57871f283a7fd60015b4d30fe3a87aeda62ad
                                                                                                                • Instruction Fuzzy Hash: 4AF0B4723002104B8714B66BA98596BBBDAFBC9750301592AF11AC7358DF70E9054B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 71e07aec804a9b535e2bc09c7ec19c2e9c693b8adf53e36658d4e25ee9ee53d2
                                                                                                                • Instruction ID: 22ee7ca22f4ffa20fd9c049d332b8ae22395c89abcad9b25058fce64efab7b1c
                                                                                                                • Opcode Fuzzy Hash: 71e07aec804a9b535e2bc09c7ec19c2e9c693b8adf53e36658d4e25ee9ee53d2
                                                                                                                • Instruction Fuzzy Hash: 27018171A055609EE72487188D15635BFA2BF8631AF28C4DEE1688F2AAC277C806CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3ef2802197b7f3acc6e53d76d0063c7745200be2e27a3f883281147d1db8d3cb
                                                                                                                • Instruction ID: bc92cfac0d0ebb859574d5acaaa8bdfefe53289149c227ac73bddef0dac0f375
                                                                                                                • Opcode Fuzzy Hash: 3ef2802197b7f3acc6e53d76d0063c7745200be2e27a3f883281147d1db8d3cb
                                                                                                                • Instruction Fuzzy Hash: A2F096313453549FC706EB39D4D099E7B26EFCA2603A4816AE8048B27ACF359C02CBA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7652284e849d09585f86ddbd87be22b6e7fb6eabafd48db5fde9cb02a28038b1
                                                                                                                • Instruction ID: 5fa72a5dce7c6ba7f2e6dbb175b0dc4f7840baeec7cc1eed41f509fe83662509
                                                                                                                • Opcode Fuzzy Hash: 7652284e849d09585f86ddbd87be22b6e7fb6eabafd48db5fde9cb02a28038b1
                                                                                                                • Instruction Fuzzy Hash: 2C01F230554216CFD712EB14D559BADBFB2BB84308F204759D108AB3AACB71AD8ACB81
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4ba2746b7e970808e48c96aec0271bbd7ac753175f17decdce97a1b38be2ad92
                                                                                                                • Instruction ID: e0e3bd7db4c3fb73690fe66b5299d31b99add82a4f8eb1968694b03bf34c9e56
                                                                                                                • Opcode Fuzzy Hash: 4ba2746b7e970808e48c96aec0271bbd7ac753175f17decdce97a1b38be2ad92
                                                                                                                • Instruction Fuzzy Hash: FBF02B397002108BC3189B64E11969677E6EB88322B14C57DE457C779CCF3ADC42CB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 34d406cda8cb847db4d17775419e61a1472e95547ed7bde5c9ba60fda939bdb2
                                                                                                                • Instruction ID: 45e04ef2f7014b00c713d13d59f414779698081ebc877014a57a664487e47f6d
                                                                                                                • Opcode Fuzzy Hash: 34d406cda8cb847db4d17775419e61a1472e95547ed7bde5c9ba60fda939bdb2
                                                                                                                • Instruction Fuzzy Hash: 7DF024D2C0D2E00FCB478B784C695E23F60DA23288B0B06DFD8C1CB1B7E608A806D321
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9f46c9762f03b4a21067c7636789329c73b1763bf8993a5e994c65bd0c667260
                                                                                                                • Instruction ID: 6a11e3063c20f781fe1c9a25250008bd40ac09311655f9bc747a6b4d952f790e
                                                                                                                • Opcode Fuzzy Hash: 9f46c9762f03b4a21067c7636789329c73b1763bf8993a5e994c65bd0c667260
                                                                                                                • Instruction Fuzzy Hash: C8F06272D10265CBDB24CBA4C51A7EEBBF1BF4C211F10096AD106F7794DB794845CBA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a9cbd47e7a6975cc390b03b773036427128f524ce4052d117d0957fd024cac57
                                                                                                                • Instruction ID: ec90ccdfd4162b8d253b0a777d24a8b5097872676a3083a483e2db9a2a0fe404
                                                                                                                • Opcode Fuzzy Hash: a9cbd47e7a6975cc390b03b773036427128f524ce4052d117d0957fd024cac57
                                                                                                                • Instruction Fuzzy Hash: 69E022B2B1421017DB1855EAA4893AFBBD6EFCC2A2F01443FE60AC3350CDA48C0287A0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 121517e9646a4a63944cafa94c45cd518d9a2c9bea8d1822aff07f30f708d3d6
                                                                                                                • Instruction ID: 3383967793d823e7d25ff32e9e71a851e38ddbe0b9204d4c070cc55c2cf2c241
                                                                                                                • Opcode Fuzzy Hash: 121517e9646a4a63944cafa94c45cd518d9a2c9bea8d1822aff07f30f708d3d6
                                                                                                                • Instruction Fuzzy Hash: C6F0E2353402108F8B13A62AE81451E3BEAEBC43A03004229E14A8B396EF35E8014B81
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8e5f0986bd24f072ae013844dc7cfe5dd3b3c57453e1510d269485269d8aeba7
                                                                                                                • Instruction ID: ee5ed3454ae877f1a9abc52e42c0017d39a1948ff2005825a473265419befe23
                                                                                                                • Opcode Fuzzy Hash: 8e5f0986bd24f072ae013844dc7cfe5dd3b3c57453e1510d269485269d8aeba7
                                                                                                                • Instruction Fuzzy Hash: 15F037313412145BC705EB3AD49489F776BEFC96603A48529EC088B378CF749C02C7A5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5abf9d1a667e32a24ce0c97d4cd615a5d6fa64eb276e90a3e97439230d8c75e7
                                                                                                                • Instruction ID: d3890334190092f60b2e39cb0fdeac3a6e4b2136708a0c4fc7ad338a75b3f76a
                                                                                                                • Opcode Fuzzy Hash: 5abf9d1a667e32a24ce0c97d4cd615a5d6fa64eb276e90a3e97439230d8c75e7
                                                                                                                • Instruction Fuzzy Hash: AAF03A31E14269CBDB14DBA8C41A7EEBAF1BF8D311F10016AD502B73A4CB761D40CBA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ce5159708a58d5aa6389597fdfbce645c87333f9b1a5d1d29564a1fc5d948da2
                                                                                                                • Instruction ID: b099ee299ecbda9e316196d096160245494edd53d742bafa767abaa1925b7a03
                                                                                                                • Opcode Fuzzy Hash: ce5159708a58d5aa6389597fdfbce645c87333f9b1a5d1d29564a1fc5d948da2
                                                                                                                • Instruction Fuzzy Hash: 96F05E725092D58FCB41EBB8DA613993FB1AB42226F1505EBD444DB2A2D9294E848781
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4e0aa5f537eba460e70e13300ffcd5c33f33407e72d10ae58cac4cf31cf44f5b
                                                                                                                • Instruction ID: a8c67c800b3f04e86bb540496d3522a36d18ce8502d865801e9e822748eb74ae
                                                                                                                • Opcode Fuzzy Hash: 4e0aa5f537eba460e70e13300ffcd5c33f33407e72d10ae58cac4cf31cf44f5b
                                                                                                                • Instruction Fuzzy Hash: ECE08622704210134B1825AB748956FB5DAEBCD562B54403EE60DC7350CDA59C0683E5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 22d866e98a52e1a3da0362dd9166682a29032fe5ca62400dc7427d8a6faaa623
                                                                                                                • Instruction ID: 72e697fda47a44ab2af3bc397be97475f554c7ee3460a37864e2818ec8721b70
                                                                                                                • Opcode Fuzzy Hash: 22d866e98a52e1a3da0362dd9166682a29032fe5ca62400dc7427d8a6faaa623
                                                                                                                • Instruction Fuzzy Hash: A3E0D8317002115BCB185B76E88C45ABFAAEFC86213004535F40EC3314EF75DC02C7A0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c8d76a860b874bf2091df46fe11ba2583b3bb420de2529dcc4840033cb6b93f0
                                                                                                                • Instruction ID: c8d7913d21dbf5ee83104555078431d2ecc2b8df464e8183531baa7c74fb3a0c
                                                                                                                • Opcode Fuzzy Hash: c8d76a860b874bf2091df46fe11ba2583b3bb420de2529dcc4840033cb6b93f0
                                                                                                                • Instruction Fuzzy Hash: EAF03031500714CFCB249B28D445A66BBE6EB45321F00C96EE0AA87765CB74F8898F84
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 131eb18c442d636f2ba3a498997dd0208097a9d8f31e41bc24bfbe04e2833fbf
                                                                                                                • Instruction ID: c2a73c274cffe5624cf8a8465ef6d14715854cae552f03df8b9d766d4c00ebf7
                                                                                                                • Opcode Fuzzy Hash: 131eb18c442d636f2ba3a498997dd0208097a9d8f31e41bc24bfbe04e2833fbf
                                                                                                                • Instruction Fuzzy Hash: A1E0863134072077C3295616AC06F5ABBAA9FCAF21F60406EF50957790CF61EC42C798
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e0ef818e04f362e7ddef08220434250487d6a624782b7bbc78a0172c223502f7
                                                                                                                • Instruction ID: 82fbd6d2c3088790417d19ffff9392deb31b0d4ad6f4db8f7569ac75d7230b54
                                                                                                                • Opcode Fuzzy Hash: e0ef818e04f362e7ddef08220434250487d6a624782b7bbc78a0172c223502f7
                                                                                                                • Instruction Fuzzy Hash: C0E06D3091530CEFCB85DB64E9048AD7BF4EF82320B0042AAD804D7225D6351F049B51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b4ee8a75bcd35f5b7f491844aa61d27a2053521ef1ba12a9ca9d53fa43bcf1c7
                                                                                                                • Instruction ID: b99cd9db264ec1a09275b178bbe11fb928673b2cb56a4423760cbbecc7a365e8
                                                                                                                • Opcode Fuzzy Hash: b4ee8a75bcd35f5b7f491844aa61d27a2053521ef1ba12a9ca9d53fa43bcf1c7
                                                                                                                • Instruction Fuzzy Hash: 03E0263534072067C32A5611A906F9977A69FC9A21F20402EE109A7B90CF70EC02C744
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a98890f80daf37b5b17b37ce78ad3c2f91d47330674138950085893ebe28cf73
                                                                                                                • Instruction ID: 5579a5af56fc6b19dc7138fb9333a6f8ec1e64e4db0f3a258bc9a799186312cf
                                                                                                                • Opcode Fuzzy Hash: a98890f80daf37b5b17b37ce78ad3c2f91d47330674138950085893ebe28cf73
                                                                                                                • Instruction Fuzzy Hash: C7E0ED70D4420CAFCB54DFA8D98569DBFF4EB44304F4081A9E809A7355EA349A548F81
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7bd86cf1f580b7dea12f0f9b6f679cc017d90209b384b43cf8ee6bfd9c295fad
                                                                                                                • Instruction ID: 329bd45244d96bb686cef1451d1c35c329490924e46cf147ee5b4f53f67f5f15
                                                                                                                • Opcode Fuzzy Hash: 7bd86cf1f580b7dea12f0f9b6f679cc017d90209b384b43cf8ee6bfd9c295fad
                                                                                                                • Instruction Fuzzy Hash: 42E0DFB0D80208AFCB85DBA4E9016AEBBB0EB45300F2049B9E808E7250DA301F00CB20
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f30255f9ef99036074d04bcc2fd64ec748c579720572a8dd5f70c8367d57fbec
                                                                                                                • Instruction ID: 7c280dbb340abd9a2c8a2f84fa35988fae9a30cc58b20a16cab6946605e9f9d1
                                                                                                                • Opcode Fuzzy Hash: f30255f9ef99036074d04bcc2fd64ec748c579720572a8dd5f70c8367d57fbec
                                                                                                                • Instruction Fuzzy Hash: 2CE08C313002248BC709AA3AE01849E33E69B8D655341087ED009D73A0DF31EC428BD0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 13a63525d411484d7875caedd51f7557478b37b1f19a474cf0e8e041e1b2d3fa
                                                                                                                • Instruction ID: 895d0b28e8d7cb66e8e802032bcbc0cd3108e0f675da389de89dd62df72f93e9
                                                                                                                • Opcode Fuzzy Hash: 13a63525d411484d7875caedd51f7557478b37b1f19a474cf0e8e041e1b2d3fa
                                                                                                                • Instruction Fuzzy Hash: EEE0B670E0430CAFCB54EFA9D54559DFFF5EB88300F0081A9E809E7354EA345A448F81
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 33edf0014ac177471f0b521eb26d5a4ff20f569d8be8fd29a613f50b0e20891b
                                                                                                                • Instruction ID: 45e74b53e03b1fab0eeb6b3b5e743285d35f3f7079368d29731b6f690e50c8a7
                                                                                                                • Opcode Fuzzy Hash: 33edf0014ac177471f0b521eb26d5a4ff20f569d8be8fd29a613f50b0e20891b
                                                                                                                • Instruction Fuzzy Hash: D0D0A73670072093C3196698F402AD6BBD9DF4A631F9440BEF80987751CE6ADD42C7C1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 71bcf3f858e5d709dd321e6c78a1316e2781de3bf814ac0ee1a90a64c2ae532b
                                                                                                                • Instruction ID: 12bc1de2e5026aa43b1dc409242166f97e4bab1237ed6f72c47fd07f9c81345f
                                                                                                                • Opcode Fuzzy Hash: 71bcf3f858e5d709dd321e6c78a1316e2781de3bf814ac0ee1a90a64c2ae532b
                                                                                                                • Instruction Fuzzy Hash: F3D0A732314324978A2826AEB40946E7BDECBCDA76B10403EF64AC3340CEB69C0187A4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e3936d5ade4203ee77b06c29e7e0bf7ef09b62ddd4f756620f12030869a3d84e
                                                                                                                • Instruction ID: e729c48966a4ef739a7d96a5dc526cd82741ffd7509852adcee3e47772117d4c
                                                                                                                • Opcode Fuzzy Hash: e3936d5ade4203ee77b06c29e7e0bf7ef09b62ddd4f756620f12030869a3d84e
                                                                                                                • Instruction Fuzzy Hash: F5E0EC31A44109DFCB84EBE4EF427ADB7B1FB45315F201AAAE408E7255EA395E049B40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dede3b5c4adafaba8aee9171a23ab827ff09ddb69743ee611e29162d60117800
                                                                                                                • Instruction ID: 75d33ab7c67c54ed09aa8f197773e7266383131ed18cbc8d1ff5a0a7ee7a270d
                                                                                                                • Opcode Fuzzy Hash: dede3b5c4adafaba8aee9171a23ab827ff09ddb69743ee611e29162d60117800
                                                                                                                • Instruction Fuzzy Hash: 0ED02E243082400FC7129B28A884D493BB1AB892A134685CAF04ACFB3AE129CC02C700
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1bdfa14042cee2f94acb33160740edefa4cf0f687e33772375fc3f7fd63dd311
                                                                                                                • Instruction ID: aae3473a807694b3a9c78c489a59b683ba6ad86c6bba8ca7343eab95db187218
                                                                                                                • Opcode Fuzzy Hash: 1bdfa14042cee2f94acb33160740edefa4cf0f687e33772375fc3f7fd63dd311
                                                                                                                • Instruction Fuzzy Hash: 06D01730A0020CEF8B40EFA9FA4155DB7F9EB46214B1041A8E408D7318EA316F009B81
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 57855872228ffac96caef98d9ff21b58d9c4ad46de56d720f6b59a94244c1a60
                                                                                                                • Instruction ID: 804e5f249da0c89bcb461827b2fbc04add612592322d42690ccb96d131d7ae61
                                                                                                                • Opcode Fuzzy Hash: 57855872228ffac96caef98d9ff21b58d9c4ad46de56d720f6b59a94244c1a60
                                                                                                                • Instruction Fuzzy Hash: 4DD0A734C443915FC7025F7AF5B01C97FF4DF41218B020595D48845012A265484BCF41
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 91880bad803bf8b2828603592eed6e64406869c98529e9ccab85364c16b066eb
                                                                                                                • Instruction ID: d8cbb635bf11d7445ed657b9ff3706a0d590b6605dc2a641272c2031274893aa
                                                                                                                • Opcode Fuzzy Hash: 91880bad803bf8b2828603592eed6e64406869c98529e9ccab85364c16b066eb
                                                                                                                • Instruction Fuzzy Hash: 73D01230900109EF8B44EFA5EA4155DB7F5EB45204B1045A9E408E7205EA315F049B80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ed188a75e01a0398736320d4c7795c4a1dab2f1c3001f2e94d59b6efc7438004
                                                                                                                • Instruction ID: 1378c257c80353b6d1d5c718f46999494ab07bdafaf41913f5435ceefbd05edf
                                                                                                                • Opcode Fuzzy Hash: ed188a75e01a0398736320d4c7795c4a1dab2f1c3001f2e94d59b6efc7438004
                                                                                                                • Instruction Fuzzy Hash: 7ED0127094010CEFCB44DFA9E94165DB7B5EB45204F1045A9D508E7310EA316F009B60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 35f9e2147703f4f82bdda4acb950a44ef1159100ea63b303fb9d72d9cf33b05b
                                                                                                                • Instruction ID: ad2cbc198f84a4a24365a35e47966beede50dab4e623e951b4aa5d2639f97c4a
                                                                                                                • Opcode Fuzzy Hash: 35f9e2147703f4f82bdda4acb950a44ef1159100ea63b303fb9d72d9cf33b05b
                                                                                                                • Instruction Fuzzy Hash: F5D05B3090110DEFCF40EFA4DA4155DB7F9EB45215B5041A9E808E7350EE315F049740
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cfcf2b9b5749f4151197cdc80530fcc06462aaa996b38bc4d30c77ad39b5ce75
                                                                                                                • Instruction ID: 8de338fc8fcd4532ed8bad127198472c5ae5d2426527cf53b60f2102c28aabb6
                                                                                                                • Opcode Fuzzy Hash: cfcf2b9b5749f4151197cdc80530fcc06462aaa996b38bc4d30c77ad39b5ce75
                                                                                                                • Instruction Fuzzy Hash: 62D0C9363481406FE348C619C892B19F7A6EBD9320F28C0AEA859C7351DA35EC078710
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 48b6549e2653827b43542a5be96b00c7b063f41239a7c48689b5f425693823dc
                                                                                                                • Instruction ID: 2598697188a1a07c84dbd7ed37a937bc69f649e54c3487c21de8addc2b083a72
                                                                                                                • Opcode Fuzzy Hash: 48b6549e2653827b43542a5be96b00c7b063f41239a7c48689b5f425693823dc
                                                                                                                • Instruction Fuzzy Hash: 54D0123140971CAFC710DB9C9D81B86BBA8DB05304F4004DAF908A7726D525E91047D5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6b2dfbcc9df07f958d08d7face2c90d67d37a1bd305de7bd84f38d3173553495
                                                                                                                • Instruction ID: 9745a053e4376c03fe6e4aedf6411d593dcc9114214edebad1df435f13807137
                                                                                                                • Opcode Fuzzy Hash: 6b2dfbcc9df07f958d08d7face2c90d67d37a1bd305de7bd84f38d3173553495
                                                                                                                • Instruction Fuzzy Hash: 39C08C3204412A0FC100AAE6E88A7D03B3ACF242C8F842220F00CC7394EA16B68E4B44
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d89dd2d1096a0c5da8b3328a87988ddaaa9e3cfa0c8aacdd5e7214b4ed07767b
                                                                                                                • Instruction ID: 15e0052c67f2d624944c2bf9e11218ef008371dabe771abb39b3067e3fb821c7
                                                                                                                • Opcode Fuzzy Hash: d89dd2d1096a0c5da8b3328a87988ddaaa9e3cfa0c8aacdd5e7214b4ed07767b
                                                                                                                • Instruction Fuzzy Hash: 2AC0803130073497431D2695B0054D977DDDF4D922340047FE50943700CE71DC4187C4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5f4b3645e525ee11a3fe5fec326cdc2b32da4ca6f0fc31b311ac5e1a9adcd160
                                                                                                                • Instruction ID: c63c8e22b76a115a60cbe78108c4152fea0d902802b48e1c262ae984c1b120b6
                                                                                                                • Opcode Fuzzy Hash: 5f4b3645e525ee11a3fe5fec326cdc2b32da4ca6f0fc31b311ac5e1a9adcd160
                                                                                                                • Instruction Fuzzy Hash: DED01260A0C2905FCB02969489716963BA99F42350F110099C0808B293D565C8468B51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ff89e22c8895822147f1fa65f06a78aae91d28243e6b8fe1ed96eec69de5b7ad
                                                                                                                • Instruction ID: eeb931468e76a5d65a00226fc1b4eea606236a2723a3ee1ad1f21a79ca3cf591
                                                                                                                • Opcode Fuzzy Hash: ff89e22c8895822147f1fa65f06a78aae91d28243e6b8fe1ed96eec69de5b7ad
                                                                                                                • Instruction Fuzzy Hash: 6DD0C9340502918BDB628F38E9187953BE0FF956087050268E54087692D7291510CB14
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 15430e54ad7466ca29a664821fdd9dc48aab0a18673ab1b56eba64495534dd9d
                                                                                                                • Instruction ID: 9cd57a70f592afdbda21da5df656d92ce1ffb303c534e59525789480532b303c
                                                                                                                • Opcode Fuzzy Hash: 15430e54ad7466ca29a664821fdd9dc48aab0a18673ab1b56eba64495534dd9d
                                                                                                                • Instruction Fuzzy Hash: 61B092339A40804BFE1CA150AC573B5166AD781726F68486AA052E0280CD1C80028504
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d818f439ed9b7ad2ea647d2510eee5b3330257495849168f0ff4a9d8646aec0
                                                                                                                • Instruction ID: ac0923f9f2e6d19ba0b9fa048f7ee8edcbb57c3f0366b9db77802e90b0e7523b
                                                                                                                • Opcode Fuzzy Hash: 6d818f439ed9b7ad2ea647d2510eee5b3330257495849168f0ff4a9d8646aec0
                                                                                                                • Instruction Fuzzy Hash: 9DC08CA2850202CBCB448F05C980788B3B0FBA0340F0882A6C0408BB80DA2DD5428F41
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 40470ecc85694529e1d76063cd9313257e87b62efa5a501c298a134e6da2ccde
                                                                                                                • Instruction ID: 8852bc75330cb5a187c575a93f3f2af58861646f397a09c9751e9f2e8b52842f
                                                                                                                • Opcode Fuzzy Hash: 40470ecc85694529e1d76063cd9313257e87b62efa5a501c298a134e6da2ccde
                                                                                                                • Instruction Fuzzy Hash: BEB0927094530CAF8620DB99990185ABBACDA0A310F0001D9F90887320D976E91056D1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: be182d677c404506db85c3cca1cc33838ace8a6daa2c944472b218563928f501
                                                                                                                • Instruction ID: 4ecb315cc3877065427c2d11b57b65d73d2cd42571d15fa3da8800199294011f
                                                                                                                • Opcode Fuzzy Hash: be182d677c404506db85c3cca1cc33838ace8a6daa2c944472b218563928f501
                                                                                                                • Instruction Fuzzy Hash: 25C04C3AA100199B8F14DA84F4458DCF731EB84226B504162D515521108631295BCB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1676023859.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_1200000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 46d9f992470b6d40e99c18c16c8f132b3942caf9b51b064d7cd1643529337f06
                                                                                                                • Instruction ID: 2d13ecde525ed44e4214da42ca7bbcd11fe88e4d12348086c1ee6874d1170efc
                                                                                                                • Opcode Fuzzy Hash: 46d9f992470b6d40e99c18c16c8f132b3942caf9b51b064d7cd1643529337f06
                                                                                                                • Instruction Fuzzy Hash: FBB012348C024E4FC6007BABF504545BB9CD740308B905760F00C0511A6A64B8954E95
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3d6d057c80e68c2b1ef04de2eba4b53d73a4550fec865b35df21c573c26f2065
                                                                                                                • Instruction ID: f053aa94c5b7e4dd496f2e23e1732e3e0653bf901590300a8b8a5a377a1c8b2e
                                                                                                                • Opcode Fuzzy Hash: 3d6d057c80e68c2b1ef04de2eba4b53d73a4550fec865b35df21c573c26f2065
                                                                                                                • Instruction Fuzzy Hash: 6EB0123009421E4FC504B757F8059557B1DD6402447801220F00D05629DE6479C98B84
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1697067278.00000000055B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_55b0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2b8d0344720d7680208c6a52ecbc267e8d5eef831b7efafdeb263942ba1b7426
                                                                                                                • Instruction ID: 01ccf46c763b378a5e784c81923d3257893985948fa07fc76968144ad9c46d11
                                                                                                                • Opcode Fuzzy Hash: 2b8d0344720d7680208c6a52ecbc267e8d5eef831b7efafdeb263942ba1b7426
                                                                                                                • Instruction Fuzzy Hash: F9B01230240111DBEE1C6620C4960B83323BE826043E4409DC0004A341CB3FC803CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 90914831e188827bec8fb6699bd0399d0e9162b9d4fb3fdc093ca0e1bd9b8edc
                                                                                                                • Instruction ID: e413b76829ce511345703c63ff0569b35dd3d5bbca212faf01176842e92940fb
                                                                                                                • Opcode Fuzzy Hash: 90914831e188827bec8fb6699bd0399d0e9162b9d4fb3fdc093ca0e1bd9b8edc
                                                                                                                • Instruction Fuzzy Hash: 3BB011302000008B8288CA08C880808F3A2ABE8308328C0AEA808CB20ACF33E803CA08
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: c865e05067d732de95714836e6f2a4c7517a9cda3db1c29b1856466a52655987
                                                                                                                • Instruction ID: fa8e9b978c0480c07653e339468c89a07792299f57f62a37bafa3e5a6fcb4c3f
                                                                                                                • Opcode Fuzzy Hash: c865e05067d732de95714836e6f2a4c7517a9cda3db1c29b1856466a52655987
                                                                                                                • Instruction Fuzzy Hash: D8327C307012108FDB19DB39C859AADB7F2EF89214F1584A9E54ADB3A2DB35DD86CF40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Hbq
                                                                                                                • API String ID: 0-1245868
                                                                                                                • Opcode ID: 339bbc04b21907618d38f715ca6b93a18b86a91a0e1b84eaef62a64941da6d74
                                                                                                                • Instruction ID: 110ef66e674e74d92620c48f1a70feb31658212a6374623b629bf73ebef1f854
                                                                                                                • Opcode Fuzzy Hash: 339bbc04b21907618d38f715ca6b93a18b86a91a0e1b84eaef62a64941da6d74
                                                                                                                • Instruction Fuzzy Hash: B6A13B31E0021A8FCF05DFA5C4445EEFBB1FF98310F258666D415B7254EB34AA86CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                • API String ID: 0-2392861976
                                                                                                                • Opcode ID: cac2d962b325c48f1b0ab8f8b4273bbc7065ba5842340cbc753a6d98ae9beed1
                                                                                                                • Instruction ID: 270dc4f2a878a08911edac2f049a529f78c5687ddf4f454d9e32d747be680db4
                                                                                                                • Opcode Fuzzy Hash: cac2d962b325c48f1b0ab8f8b4273bbc7065ba5842340cbc753a6d98ae9beed1
                                                                                                                • Instruction Fuzzy Hash: 0201CC60B8421D8FD65CA6AD4E28B2B099F5BCC740F10485E100EEB7BDDC5ADD8B03A6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q$$^q$$^q$$^q
                                                                                                                • API String ID: 0-358201761
                                                                                                                • Opcode ID: c1f2b31a6c3f14386ac93cfeeaea55362007cb8b67d32247ea16e2785c7e1aa8
                                                                                                                • Instruction ID: a5bf7479df2050264c45109dfa0f88ba77982d1c8cbd6b415a134a0c17d729da
                                                                                                                • Opcode Fuzzy Hash: c1f2b31a6c3f14386ac93cfeeaea55362007cb8b67d32247ea16e2785c7e1aa8
                                                                                                                • Instruction Fuzzy Hash: 56018C60BD021D9BD65CA6AD4A2472F098F6BCCB40F20585D500EEB7FDDC5ADD8B03A6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q$$^q$$^q$$^q
                                                                                                                • API String ID: 0-358201761
                                                                                                                • Opcode ID: d8f03910ad378730186044c6350ecb686072ce28308151e8f6c72e6552c14b28
                                                                                                                • Instruction ID: d511fe53b63ccf364228b5f5c4739f119ac3ac7fe39bd4cae529f812543a4319
                                                                                                                • Opcode Fuzzy Hash: d8f03910ad378730186044c6350ecb686072ce28308151e8f6c72e6552c14b28
                                                                                                                • Instruction Fuzzy Hash: B2F0A860B8021D8FD65CA6AD4A28B2B099F6BCCB40F10485E50099B7ADDC5A8D8B03A6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1696845091.0000000005430000.00000040.00000800.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5430000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q$$^q$$^q
                                                                                                                • API String ID: 0-2125118731
                                                                                                                • Opcode ID: d296c5a539535294f6963b7b2f6fbb9bbeedbaa9a24d81557d9890683f980276
                                                                                                                • Instruction ID: 08e92f3d230d00e954aadc40501c3320929237e728c0081a583a6a2fd57099fc
                                                                                                                • Opcode Fuzzy Hash: d296c5a539535294f6963b7b2f6fbb9bbeedbaa9a24d81557d9890683f980276
                                                                                                                • Instruction Fuzzy Hash: 9CF0CD60B8021D8FD65CA6AD4E25B2F199F6BCC740F10485D500DDB7BDDC5ADD8703A6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$lid code lengths set
                                                                                                                • API String ID: 0-4182836550
                                                                                                                • Opcode ID: 4269e4d1b78e7bc867668e009cb4e92aca3f73ee3d4220deb3ac797b66bdb43f
                                                                                                                • Instruction ID: 5ac470cd36e041b79828063429735654db2f47d5299189004503f8c74ce3d3ff
                                                                                                                • Opcode Fuzzy Hash: 4269e4d1b78e7bc867668e009cb4e92aca3f73ee3d4220deb3ac797b66bdb43f
                                                                                                                • Instruction Fuzzy Hash: 3B71A279B10218EBDF09AB79C85466EB7F7AFC8210F148429D406EB3A4DF31DC428751
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q
                                                                                                                • API String ID: 0-355816377
                                                                                                                • Opcode ID: 856d03e099d6336ba4e58df0b83d011de0ca01aeb7fd2f563eb0e508bdd681bb
                                                                                                                • Instruction ID: 03fce010b1e18aedfe25e691035e599659b0332298074e6f7f131f14d288f1bc
                                                                                                                • Opcode Fuzzy Hash: 856d03e099d6336ba4e58df0b83d011de0ca01aeb7fd2f563eb0e508bdd681bb
                                                                                                                • Instruction Fuzzy Hash: D851C4B9B01209AFCB15DF78D8506AE7BF6AFC9350F14812AE809D73A4DB349D42C791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$LR^q
                                                                                                                • API String ID: 0-516514815
                                                                                                                • Opcode ID: ff93c516d73e54bb7bc98843337aacaad013062e510ecba666ae8f16b58dfcf4
                                                                                                                • Instruction ID: b363493ed084b9abb39c77d1e0dcacebe34fb421820e34ee4a143caf13a466bf
                                                                                                                • Opcode Fuzzy Hash: ff93c516d73e54bb7bc98843337aacaad013062e510ecba666ae8f16b58dfcf4
                                                                                                                • Instruction Fuzzy Hash: 7441D37A700215AFEB0A9A38986477E3AE6FFC5210F144469E806D73DADF34DD458391
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q
                                                                                                                • API String ID: 0-355816377
                                                                                                                • Opcode ID: edd80888d0e14b8f40c56224e000846471aa2cd554deb8be6cc1e8a1cd16c7ab
                                                                                                                • Instruction ID: f126d5a6bff6fde7f666d4b993fba4169250a93b2ec0f1e479185e66c08e088c
                                                                                                                • Opcode Fuzzy Hash: edd80888d0e14b8f40c56224e000846471aa2cd554deb8be6cc1e8a1cd16c7ab
                                                                                                                • Instruction Fuzzy Hash: 4E319174A00209EFDB199B79D8587AE7BF2BF88710F148429E816AB3D4CF749C41CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: 809a8dff9d83a6149384856363c95d520a38695211e7649390ad7bc7a8429126
                                                                                                                • Instruction ID: deada070b8f08e72f4d438158a3cea10175472c95f64e2b638e52b23141aed3b
                                                                                                                • Opcode Fuzzy Hash: 809a8dff9d83a6149384856363c95d520a38695211e7649390ad7bc7a8429126
                                                                                                                • Instruction Fuzzy Hash: BB91D3B4B10255EFDB159BA8E458B6EB7F2FF89714F108429D8069B3C0DBB49C45CB81
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: 7ff96943fd7061498397edcacf349c4376f99c95346ca26ef049a2ec6da495cb
                                                                                                                • Instruction ID: 63431a881641a73dbec94884698fae96b379f4a5f6e374ac2b4738d91e65bf17
                                                                                                                • Opcode Fuzzy Hash: 7ff96943fd7061498397edcacf349c4376f99c95346ca26ef049a2ec6da495cb
                                                                                                                • Instruction Fuzzy Hash: 6151BD79704259BFDB069B78D8656AA7BB2EF89310F14406AD406E73C1CF399C05CB92
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q
                                                                                                                • API String ID: 0-388095546
                                                                                                                • Opcode ID: beec0bc11a84fc56d403e2676ae164a26ce5f24ebe53d3827bceda77a3f2e0b2
                                                                                                                • Instruction ID: 6d6068cec6b77eee70569ffd83d5f75929098ac39692183ce8b96df3093fa547
                                                                                                                • Opcode Fuzzy Hash: beec0bc11a84fc56d403e2676ae164a26ce5f24ebe53d3827bceda77a3f2e0b2
                                                                                                                • Instruction Fuzzy Hash: 2F41E479A00219EFDB199B35D4447AE7BF2EF88710F14802AD411AB3D4CB709842CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: 71ececd864567f279ac7f9c459be54f4a7135e5f13e7d220932f3a93d24afebd
                                                                                                                • Instruction ID: 81d4d2b0cdb8b9b0fa6d1298b0754d0fa41f1336ac53900013cf8c84bedc68e1
                                                                                                                • Opcode Fuzzy Hash: 71ececd864567f279ac7f9c459be54f4a7135e5f13e7d220932f3a93d24afebd
                                                                                                                • Instruction Fuzzy Hash: D13128767092516FDB069B3898647BF3BB6FFC5204F14446AD445CB2E6EB38DC088395
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: 2b457878d595239d7979acb839608479834ffa552b269bb4e02f53836bdedcb3
                                                                                                                • Instruction ID: f9fe92b39fdddbaa95ae7b2283f2c776fcf4dce4019813a9c68f2d13ed879c6b
                                                                                                                • Opcode Fuzzy Hash: 2b457878d595239d7979acb839608479834ffa552b269bb4e02f53836bdedcb3
                                                                                                                • Instruction Fuzzy Hash: 6821A1BA700216AFDF099A34A8647BE37AABFC4214F144429E406D72D6EB38CD058751
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: 24fd5f818978d9180bd2ef9e071fa43e9f32ec723c146836f60ce85bfbbcdabb
                                                                                                                • Instruction ID: 3a381adeafa971ec59f95d9f7b5906db789f3fc185e8de24ba786cbf23536696
                                                                                                                • Opcode Fuzzy Hash: 24fd5f818978d9180bd2ef9e071fa43e9f32ec723c146836f60ce85bfbbcdabb
                                                                                                                • Instruction Fuzzy Hash: BC210478B10209EBDB19CBA5E45A7EE7BB2EF88714F148029E402A73C0CF745D41CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: lid code lengths set
                                                                                                                • API String ID: 0-3293706501
                                                                                                                • Opcode ID: 558eb9ec65377a92c06b3faa7cb1983c81f08b0c9958ab6d4a9e32f1a46bb91f
                                                                                                                • Instruction ID: b84e800acabeef2a9a61f020a252f1663838ee708d43a110d049917320ec98bf
                                                                                                                • Opcode Fuzzy Hash: 558eb9ec65377a92c06b3faa7cb1983c81f08b0c9958ab6d4a9e32f1a46bb91f
                                                                                                                • Instruction Fuzzy Hash: EE212B7AB00355BBDB068B7499606AEBBFADF89250F04407AD905D73C0DF35DE068751
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: 62cf28d2bde4a15fb3487e36bc7b79d0f27602b267a2cb504bcabe65542f454d
                                                                                                                • Instruction ID: 5d62f349e79a7a61a3049999ccabb75dd9814bf38afa66f68fe23f97fd9f007d
                                                                                                                • Opcode Fuzzy Hash: 62cf28d2bde4a15fb3487e36bc7b79d0f27602b267a2cb504bcabe65542f454d
                                                                                                                • Instruction Fuzzy Hash: 0C21B178B11209EBDB19CBA5D4697AE7BB7EF88704F148029E802A73C4DF745D02CB95
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: bfcf5cba50c02fbb8cf8145778d62368708d63ed2299a2289148ca8511aa1704
                                                                                                                • Instruction ID: dc869ffa622436cb656b0187d257e62233a804bc37c0ecae4979d9e11c733014
                                                                                                                • Opcode Fuzzy Hash: bfcf5cba50c02fbb8cf8145778d62368708d63ed2299a2289148ca8511aa1704
                                                                                                                • Instruction Fuzzy Hash: 102157BE7093806BEF076635A46437A3FE6EBC2210F0580AAD405C73D2DE348E06C766
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 975ffa956f249fd30b52a39749753a2ff50d7595ec6d9c226357520622614348
                                                                                                                • Instruction ID: fb145131e852d9bd5776864ba98c5de7747def111fc6916490602c7ba1a8991e
                                                                                                                • Opcode Fuzzy Hash: 975ffa956f249fd30b52a39749753a2ff50d7595ec6d9c226357520622614348
                                                                                                                • Instruction Fuzzy Hash: BE718B75A10205DFCB05DF68D995569B7F2FFC8720B14856AE809AB394DF34EC41CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1474d3ef0dba10bce1208b540b80d40f9d24753509d82dcf51c08f18096b735b
                                                                                                                • Instruction ID: 82a94d74049d6ad305c4a76e781845b8c132351abfd268b0d992c03ee6c391fb
                                                                                                                • Opcode Fuzzy Hash: 1474d3ef0dba10bce1208b540b80d40f9d24753509d82dcf51c08f18096b735b
                                                                                                                • Instruction Fuzzy Hash: 20517C7A7002019FCB15DF29D59596ABBF2FFC86207158069EC0ADB3A5DF34EC418BA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4da130d2118c889a4ed3ca42115ba5a94d30df78e07b5f37d21d72737df05a06
                                                                                                                • Instruction ID: 141d5ef04d1a275bab59278db6555a47587bd09d9bb1ce951c9cf3ff87897b35
                                                                                                                • Opcode Fuzzy Hash: 4da130d2118c889a4ed3ca42115ba5a94d30df78e07b5f37d21d72737df05a06
                                                                                                                • Instruction Fuzzy Hash: F0515A30E102099FDB01DBB8D955BD9BBB2FF88710F50856AE104AB395EB75A885CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a8cedb6513e462a69204a4c28e0afa6c0df6639643bdc807b0b82dde476d9731
                                                                                                                • Instruction ID: 389fa0e71696720b617ce3a90a8f3b7524b9233d5499a2cb4f128c5db85629c8
                                                                                                                • Opcode Fuzzy Hash: a8cedb6513e462a69204a4c28e0afa6c0df6639643bdc807b0b82dde476d9731
                                                                                                                • Instruction Fuzzy Hash: 3151EAB4600B01DFC725DF29D954A66B7F2FF89714B144A2CD49ADB7A4D731E806CB80
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d9c6830b143381b1b363b58b91ab38595083bde5f21b930664907abe5ba01240
                                                                                                                • Instruction ID: 6e3698174d93955e45ca56b7682cc0feba2d73b43b9f415070fabb7eb12b2fab
                                                                                                                • Opcode Fuzzy Hash: d9c6830b143381b1b363b58b91ab38595083bde5f21b930664907abe5ba01240
                                                                                                                • Instruction Fuzzy Hash: 0E516930E102099FDB01DFB8D955BD9BBF2FF88714F50856AE004AB391DB75A885CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e8fbb17cbafbfb4cbab0c777a2c8c53c78c1a1b18f35c6fb0b0d0e59f6db6734
                                                                                                                • Instruction ID: b3bd2a796b7e3a4b06e560c7039e461d6daadb90e91cdf7cff6d285201b9f33c
                                                                                                                • Opcode Fuzzy Hash: e8fbb17cbafbfb4cbab0c777a2c8c53c78c1a1b18f35c6fb0b0d0e59f6db6734
                                                                                                                • Instruction Fuzzy Hash: 9741D17AA05209BFCB05DF64E4296AA7FB6EF48310F10402AD809D73D0CF359D45DB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8b8850fd6524d25c2f8d96c5ebb14fc7a21b50015f3de1ffc95165dcac5e858b
                                                                                                                • Instruction ID: 1429e723c609118823b902c0987b4ff25f108722ce1feec083cf794bb590f13b
                                                                                                                • Opcode Fuzzy Hash: 8b8850fd6524d25c2f8d96c5ebb14fc7a21b50015f3de1ffc95165dcac5e858b
                                                                                                                • Instruction Fuzzy Hash: 0541EA79B102149FCB55DF69D88099EBBB2FF8D710B14816AE905EB364DB31DC42CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0cb588dc6588564d1e7913e6db0e8347496f0f8311caaa17017dbd5140768730
                                                                                                                • Instruction ID: fc794e30b3f5082c9c04c1f23a04607c6e467d41105aee0947dc48854ff6f57b
                                                                                                                • Opcode Fuzzy Hash: 0cb588dc6588564d1e7913e6db0e8347496f0f8311caaa17017dbd5140768730
                                                                                                                • Instruction Fuzzy Hash: 94410879A01259DFCB04CFADD98899DBBF5FF88310B2580AAE805E7365CB70AC41CB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 60b3366dedc3e4542a3badd48c8fcb307b7c9b052a9941dd72f7ac4d553a9182
                                                                                                                • Instruction ID: 81f9e2175959b7215767d3329c1e89f6fa060bee2fedf76dc94fda1afc73db8f
                                                                                                                • Opcode Fuzzy Hash: 60b3366dedc3e4542a3badd48c8fcb307b7c9b052a9941dd72f7ac4d553a9182
                                                                                                                • Instruction Fuzzy Hash: F831B6B970021ABFDB05EB64E824BAA7BB2EF89320F154026E409D73D1DF398C45D791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3ae031053be293f19098ef02439066dce2c3968270cddc5fa4019c0f334ed2c5
                                                                                                                • Instruction ID: 5255f6902bf4612910901e8eff26d1ce5c85ec95b41f4508a8d315e5f2dc3cd6
                                                                                                                • Opcode Fuzzy Hash: 3ae031053be293f19098ef02439066dce2c3968270cddc5fa4019c0f334ed2c5
                                                                                                                • Instruction Fuzzy Hash: 3D319278A11218DFCB04DFADD58499DBBF6FF88610B258069E905E7365DB70AC41CB90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5a6ed92eb9a212d95bf9f9b12759a60add99aa96c212fbd52709c66888d0c87e
                                                                                                                • Instruction ID: e45f9c26b5171c4821b3830dd7b48584a3b13d1806d1b7a6bf049219c24edf14
                                                                                                                • Opcode Fuzzy Hash: 5a6ed92eb9a212d95bf9f9b12759a60add99aa96c212fbd52709c66888d0c87e
                                                                                                                • Instruction Fuzzy Hash: A52107BE7093919FCB075625A46427A3FA79B86250B09409BD445CB2C3DF348E0AC7A6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2cac0810b1cf9cc323765590e1da81aeef43d1bcbec75ddeab0a02ad286b1d26
                                                                                                                • Instruction ID: 4aab6cf2f14376267ebc44af526abe2c94c3dee063adc6935b166ee14a1c6a61
                                                                                                                • Opcode Fuzzy Hash: 2cac0810b1cf9cc323765590e1da81aeef43d1bcbec75ddeab0a02ad286b1d26
                                                                                                                • Instruction Fuzzy Hash: C91136393206165BDB0AA738E81163B379BAB80324720497EE859CB3D4CF36EC5247E0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2aa74b93039fa3b0b43aa875c8bab6c34ff3b701b1f93521045d21834dc172ac
                                                                                                                • Instruction ID: 2e3e2206a5ba56d74f46a83185815129df1adca67ed4d0f322f3521e66950ba4
                                                                                                                • Opcode Fuzzy Hash: 2aa74b93039fa3b0b43aa875c8bab6c34ff3b701b1f93521045d21834dc172ac
                                                                                                                • Instruction Fuzzy Hash: 48217FB8B10209EFDB16DFA4E4997EEBBB6EF88714F14402AE40297384CB745D05CB95
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9cba5de2d7446a340cf09fce9ac2957bf34cba850b5a556adef991e23e88b547
                                                                                                                • Instruction ID: d87215d9bbf5f3a5873f7415fe0c18cd7a37b154b940bf6b6751af7b45f35540
                                                                                                                • Opcode Fuzzy Hash: 9cba5de2d7446a340cf09fce9ac2957bf34cba850b5a556adef991e23e88b547
                                                                                                                • Instruction Fuzzy Hash: 9211EBBBB101149BDF189BA4E8002EEB7F1FFC8311F04513AD105B7294DB358985C765
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e5ba170f7528ebf3c0fb0eba1219e72fa527f11fa7287f73c9a277d359cefdae
                                                                                                                • Instruction ID: 957401a3e5e13e9ef2b3347381586fd121e5d4939777644f9d6a1c2c8ec53c4e
                                                                                                                • Opcode Fuzzy Hash: e5ba170f7528ebf3c0fb0eba1219e72fa527f11fa7287f73c9a277d359cefdae
                                                                                                                • Instruction Fuzzy Hash: EF117AF8B10255BBEB15566C489073EABA2DBC5200F05842AE8089B3D8DFB1E8028352
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c7b187fbd49a7d6807ae263a4adcec2318011ed4c6c708bc753a4c944a87efec
                                                                                                                • Instruction ID: 7da22597ff16b1f4c7fc54bffc3d39e355e18bacc2269b37ad22d6761794ddef
                                                                                                                • Opcode Fuzzy Hash: c7b187fbd49a7d6807ae263a4adcec2318011ed4c6c708bc753a4c944a87efec
                                                                                                                • Instruction Fuzzy Hash: E61106BD7083567FD7271A34945036A6F76AF8A260F1540AAC844CB3C2DF288D07C391
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3127a0d768083fc9e16b2dec7a3a8004ec8d0cd2d9d46016deccea98a38aad7c
                                                                                                                • Instruction ID: c013fb2ae5f0e7e666482044bf67c5c14091af153d8ed7dc8b6c0ff52bfada2d
                                                                                                                • Opcode Fuzzy Hash: 3127a0d768083fc9e16b2dec7a3a8004ec8d0cd2d9d46016deccea98a38aad7c
                                                                                                                • Instruction Fuzzy Hash: 16214CB9B00219BFCB09DB64E9646997BB2AF8C320F148026D419E7394CF359C45DB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f79d40d153c76b7a993bbb487ffb3781bbe7d23857a884b40ba8c0aec5004f85
                                                                                                                • Instruction ID: e0f781d88c8db6a8805c58947f69ed966bc44ba90d783eae354ba50fc3eb73d0
                                                                                                                • Opcode Fuzzy Hash: f79d40d153c76b7a993bbb487ffb3781bbe7d23857a884b40ba8c0aec5004f85
                                                                                                                • Instruction Fuzzy Hash: 8B216D7AB40115BFCB09DB68E465AA97BB2EF8C320F144029D409A73C0CF399D89CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3b019501223b10041c3debcde136ff3351c8c15b0e79f75e55f109be96bd49fc
                                                                                                                • Instruction ID: 4c23a106f83e6e5d7750073b3d4a5cd226473ac007ae7d2d4f0248a14e736dce
                                                                                                                • Opcode Fuzzy Hash: 3b019501223b10041c3debcde136ff3351c8c15b0e79f75e55f109be96bd49fc
                                                                                                                • Instruction Fuzzy Hash: FC1106697182956FEF1B2274682437A2FEA9BC2610F0444ABD841DB7C2DE74DC4103A2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4cd9e4b0910b392bc44c7c7a9db3fb82926c573347e436f0d10126f67d014f51
                                                                                                                • Instruction ID: 3fde1ee448b18399a894d2dc01d1e006de787c782a3ffcc5ae461010c74ba3ba
                                                                                                                • Opcode Fuzzy Hash: 4cd9e4b0910b392bc44c7c7a9db3fb82926c573347e436f0d10126f67d014f51
                                                                                                                • Instruction Fuzzy Hash: 23211D79A10218DFCB44DF78D48499DBBB2FF8D710B10816AE905E7360DB319941CF51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bf818610165ee4d06a4e2772f08fe113f3f0a966d116cec32abf91887ad0e691
                                                                                                                • Instruction ID: 8f2e162bbc9a88e3a743cb8704448370465d295c3e0fb9cc6d069d306ec30c18
                                                                                                                • Opcode Fuzzy Hash: bf818610165ee4d06a4e2772f08fe113f3f0a966d116cec32abf91887ad0e691
                                                                                                                • Instruction Fuzzy Hash: D1018EBE7193593BCB16163924B422A6F799F8A260F15047AE908C7386DF248C0082A1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8b4771b6575ad8b1d58682317eb9ba31e8dbb503eb425b5b16c285a6bbaa3255
                                                                                                                • Instruction ID: 4492f787d169930fa02ec6dc267aca85c8312866a2d0be7dfbe383efd915b1e8
                                                                                                                • Opcode Fuzzy Hash: 8b4771b6575ad8b1d58682317eb9ba31e8dbb503eb425b5b16c285a6bbaa3255
                                                                                                                • Instruction Fuzzy Hash: 02115E75B00119BFCB05DF64D865A9A7BB6EF8C310F148025D409E7390DF759C45CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8809de5796f6ce49d0cdcc811f507386fb9b6896c9c95430734c7deea2d64b20
                                                                                                                • Instruction ID: 3e0850393cb8b152c8e5e6ac6f9c809e3bbaaaec78f30620456508bfb361e139
                                                                                                                • Opcode Fuzzy Hash: 8809de5796f6ce49d0cdcc811f507386fb9b6896c9c95430734c7deea2d64b20
                                                                                                                • Instruction Fuzzy Hash: 0F212C36600255FFCB05DF64E4A9AA9BBB6EF8C320F144029E409E7390CF7A5D45CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4992d38dae19491b6495de930569818dac0a4d497262e66a9c71e3806bd3f1c9
                                                                                                                • Instruction ID: ac9c8bd0a879cc7929eb22a2323fb3903afb2918ac12cbcb922f7f96132d05e7
                                                                                                                • Opcode Fuzzy Hash: 4992d38dae19491b6495de930569818dac0a4d497262e66a9c71e3806bd3f1c9
                                                                                                                • Instruction Fuzzy Hash: F8116A79B00118BFDB04EF64D865AA9BBB6EF8C320F144029D409A73C0CF7AAC45DB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1c02a37fb27f33e903cfadca6ff1b06712ec79cdd66855f4e05af4e90842d0d6
                                                                                                                • Instruction ID: 0548941e35329b77d7a3a05bebc276b0e8e14d9c4fad10b33f1b64f7076ecba2
                                                                                                                • Opcode Fuzzy Hash: 1c02a37fb27f33e903cfadca6ff1b06712ec79cdd66855f4e05af4e90842d0d6
                                                                                                                • Instruction Fuzzy Hash: 3E2113B5D042499EDB10DFAAC484AEEFBB0FF88324F24842ED459A7250C7396945CFA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e37bc73e35f90934378a75b4c746244cb880ebe7175207a5b339336216817ed4
                                                                                                                • Instruction ID: 882ae4cfa9961d18c5107210ad4e8a07068e83fce1e18f659751bc4c425995d6
                                                                                                                • Opcode Fuzzy Hash: e37bc73e35f90934378a75b4c746244cb880ebe7175207a5b339336216817ed4
                                                                                                                • Instruction Fuzzy Hash: A401A17AB101189BDF188BA8D8102EEB7F6FBC8315F04803AD505F3288DB399845C7A5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cfba643508d744a587ba00243a85bc5a518598b3b5a5ff9d94ce62454988d350
                                                                                                                • Instruction ID: 27ce987e7a803843e00dcc2c1731ac4500a06087da4f53e043e6ccb813928d8b
                                                                                                                • Opcode Fuzzy Hash: cfba643508d744a587ba00243a85bc5a518598b3b5a5ff9d94ce62454988d350
                                                                                                                • Instruction Fuzzy Hash: 75111C76A00118BFCB05DF64E869AA9BBB6EF8C321F54402AD409E7390CF399C45DB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 878ba27ebffc8e915a6bd7153379d79dc4ffc805e684929634b07e2f5f3ab76b
                                                                                                                • Instruction ID: 02480f82bd9e17969299233a7ae5395116309a4f96cf571bf88a1c07b78e4366
                                                                                                                • Opcode Fuzzy Hash: 878ba27ebffc8e915a6bd7153379d79dc4ffc805e684929634b07e2f5f3ab76b
                                                                                                                • Instruction Fuzzy Hash: C01136B5D002099FDB10DFAAC480ADEFBF4FF88324F108429D45967250C7786945CFA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: abd2872fd64ff41d74fd9238a48a7967160116c3a4acb40b4a19febf298d14c1
                                                                                                                • Instruction ID: acf8f51f21ac9bb773aa4a6ad72796315d7d32a458423fe9dfabc92d7ab51b80
                                                                                                                • Opcode Fuzzy Hash: abd2872fd64ff41d74fd9238a48a7967160116c3a4acb40b4a19febf298d14c1
                                                                                                                • Instruction Fuzzy Hash: B3012C7A3111109F9704DA6DF89596EBBEAFBD8275314807BE909C7351CE32EC1287A4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e2db00b5278d06952360abcb409e49d441a28585d3f6f6e3efec05fb27cde320
                                                                                                                • Instruction ID: 123a43ad2fd8597f0717054d82a694f2e0f70fe37990ff305a4a1a6debbedb3c
                                                                                                                • Opcode Fuzzy Hash: e2db00b5278d06952360abcb409e49d441a28585d3f6f6e3efec05fb27cde320
                                                                                                                • Instruction Fuzzy Hash: 65010076700244ABDB18AA69C4553EE7AE2ABC9220F20046EC806B7394CFB54E05CBC2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8d2321ce181dbd3dd69e365db2aea4d9c7a7527a7d5012da277d9b01253c3700
                                                                                                                • Instruction ID: 64683ebd9d5e5cbf022b3e0e2502a87d95d8e960a5f2287ae48507722e0fba79
                                                                                                                • Opcode Fuzzy Hash: 8d2321ce181dbd3dd69e365db2aea4d9c7a7527a7d5012da277d9b01253c3700
                                                                                                                • Instruction Fuzzy Hash: 5511FE36600155BFCB45DF64E879AA97BB6EF8C321F144029E409E7390CF799C45CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 913a86b2cd37e847b681524997da806a447c0859a4a88c1cf85b4512f348dd3e
                                                                                                                • Instruction ID: 2a24706b3a85e6b05c4848cedcaa0f363a9fba83681c94080e49ac45e26b35b7
                                                                                                                • Opcode Fuzzy Hash: 913a86b2cd37e847b681524997da806a447c0859a4a88c1cf85b4512f348dd3e
                                                                                                                • Instruction Fuzzy Hash: 4201927575A3497FC70A8F3869391263FBADA86514B0908ABC54DCF2A1FF25CC058392
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a58a27cc4a02162827c7a3627f022c4adc1f2c6546005f871303d64e4e21dddc
                                                                                                                • Instruction ID: cd728b9eb3b720e13d29bc4f60b9b814eaaacb23c96fcfe047388836d9c65ca9
                                                                                                                • Opcode Fuzzy Hash: a58a27cc4a02162827c7a3627f022c4adc1f2c6546005f871303d64e4e21dddc
                                                                                                                • Instruction Fuzzy Hash: 8001A2BAA00109E7EB19AA6895553EF7AB7AB88314F21406DD001F77D0CF750D019BE2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 790633cabc678393d039db316ec3cd99a82dfbc31e6a27f162e59a60d22fd957
                                                                                                                • Instruction ID: a1fc01b302d4857b591ae8f21621560f542051319e144be7e195d9264676c953
                                                                                                                • Opcode Fuzzy Hash: 790633cabc678393d039db316ec3cd99a82dfbc31e6a27f162e59a60d22fd957
                                                                                                                • Instruction Fuzzy Hash: 9D01D475700208ABDB18AA6EC4547AF7AF69BCC210F20446DD405B73D0CFB45D05CBD1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.1690396998.0000000004A9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A9D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_4a9d000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aa9b735bd32c7b769d184b2ff0239380170f9dc00dd1f4d9cebbb2cdbb666936
                                                                                                                • Instruction ID: 212408fabaedcf84e7471d8061c970c201d0d3a45d5c467644bdbd685a87d7d0
                                                                                                                • Opcode Fuzzy Hash: aa9b735bd32c7b769d184b2ff0239380170f9dc00dd1f4d9cebbb2cdbb666936
                                                                                                                • Instruction Fuzzy Hash: 8701D471108300AAFB104B29DD84767BFD8EF41324F18C52AED0A0F146D679AC81C6B1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.1690396998.0000000004A9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A9D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_4a9d000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0cf811add6496bc2db41f77237cf2aaa9ca5aed45178253424848744af1c83e3
                                                                                                                • Instruction ID: d0e456c7a8769e83c0e0c5a3d43aa36c99059412c51c685431c5b78652c4dc6e
                                                                                                                • Opcode Fuzzy Hash: 0cf811add6496bc2db41f77237cf2aaa9ca5aed45178253424848744af1c83e3
                                                                                                                • Instruction Fuzzy Hash: B0015E6240E3C0AFE7128B259C94B56BFF4EF52224F1DC0DBD9888F193C2699845C772
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bcb40c03f422600d1440430c70ffffbd619cb661d7565393fc0b5b64ca0dfd21
                                                                                                                • Instruction ID: fbd862f6fe02ca57c19a3919ddc1594dd07cdb320d074c6cb955e236ef07c723
                                                                                                                • Opcode Fuzzy Hash: bcb40c03f422600d1440430c70ffffbd619cb661d7565393fc0b5b64ca0dfd21
                                                                                                                • Instruction Fuzzy Hash: 51F0B46535D2AA7FDB062738582016D7FB1DF43640B1608EAC444DB3C6DE199D0A83A6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 480d26bb3b1675ca8fa6ceaf6a251b85739171889d257bd5e61d72691199a725
                                                                                                                • Instruction ID: 82aacc6b92004bf357128003a3f1e3f5c7852dcc3b5947d4e495fc76b85b1863
                                                                                                                • Opcode Fuzzy Hash: 480d26bb3b1675ca8fa6ceaf6a251b85739171889d257bd5e61d72691199a725
                                                                                                                • Instruction Fuzzy Hash: 41F0C87551E391AFD703273464642AA7F64DF43220F0745EBE645CA1E3DA2889458396
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c5121fbef2185db6e283d588dce0d18488cdf9978e377aa85ff02c829516d53d
                                                                                                                • Instruction ID: 1ab474d8bf83bf4222541337b1c5ccad5a7878313db69693561189f69e60ae29
                                                                                                                • Opcode Fuzzy Hash: c5121fbef2185db6e283d588dce0d18488cdf9978e377aa85ff02c829516d53d
                                                                                                                • Instruction Fuzzy Hash: D2F022B23442016BC711AA6EAC41A4ABF9AEBC0620304407BE10A8B381DF60DC0883A4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f39858cda9746516e857ef0858d4041288560b6a26b9cc1d3f75e1512a87c6cb
                                                                                                                • Instruction ID: 8c2bdaa6eabf0756aaf9c92fe573cfeb8115749ace984d744212e3c83e9a81a9
                                                                                                                • Opcode Fuzzy Hash: f39858cda9746516e857ef0858d4041288560b6a26b9cc1d3f75e1512a87c6cb
                                                                                                                • Instruction Fuzzy Hash: 53F05C3A3152115FC702452AFC004E7BBB6DBC5235714007BE508C7386CE319C46C3B0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 624320aa246196f7ad68aaa599222c0ab7e6189128ff89215133a113a00ba054
                                                                                                                • Instruction ID: d2379414fc8a8725e8fab84b29e96ee268cfa8e7ea1be506291e4dea77699617
                                                                                                                • Opcode Fuzzy Hash: 624320aa246196f7ad68aaa599222c0ab7e6189128ff89215133a113a00ba054
                                                                                                                • Instruction Fuzzy Hash: D6F04475B4524A7FCB0A9F7965391263FA6EE85614B0504AEC149CF291FF26C805C7C2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d445cd12a845ca1da0e5b953cdf33b20a5b57a5d0a02d008c39f7ea52d02b4a0
                                                                                                                • Instruction ID: f63cd3ec262780a7b55d4d0ebab3ae7af4dfee965eb7a7fc8fd7078bec62e5ec
                                                                                                                • Opcode Fuzzy Hash: d445cd12a845ca1da0e5b953cdf33b20a5b57a5d0a02d008c39f7ea52d02b4a0
                                                                                                                • Instruction Fuzzy Hash: F0F0E2B53002016BC610AA6EEC45A1BFFDAEBC4B20304403AE51ECB341DF60DC0887A4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f3fc951ede90f9d73c37e722beac222f210d68d7b63b8558908cd086244e31db
                                                                                                                • Instruction ID: 21756a075412a842351cfe6a6b59f90e8bae5d5a022a35c6e52cc552438aa062
                                                                                                                • Opcode Fuzzy Hash: f3fc951ede90f9d73c37e722beac222f210d68d7b63b8558908cd086244e31db
                                                                                                                • Instruction Fuzzy Hash: C5F0E5AD2147552AEB2B11A529103F62AC92BC2A24F00047BD845D7BC3D7A4DD8913F3
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 81fc05bbbd9266ab51e66e143c440be060df71da6a2fc6c8fcb5ae0284c5cced
                                                                                                                • Instruction ID: 18eea32503b2e1f40735df0b87ace04ac5e6bebbdaad76534c3e4cdc1d23bfbd
                                                                                                                • Opcode Fuzzy Hash: 81fc05bbbd9266ab51e66e143c440be060df71da6a2fc6c8fcb5ae0284c5cced
                                                                                                                • Instruction Fuzzy Hash: 76F05C75155349AFC7029B34E075255BB75AF01100F158DD5E009CB24BCA29DC86C342
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7153de4b710de330580410273b9c187058e6f8409bfe4d09fe8119e19bca0cc3
                                                                                                                • Instruction ID: 3e48c8d6db0fe5229eaa6f9f6f669190db286ba67e901879cf71054c48a39070
                                                                                                                • Opcode Fuzzy Hash: 7153de4b710de330580410273b9c187058e6f8409bfe4d09fe8119e19bca0cc3
                                                                                                                • Instruction Fuzzy Hash: BAF05E7254A3C9AFCB02EB78EA515987FB0EF0721871501D7D484CB262DB355E98C7A2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 63043a0a02360c7e86b5fab147ca65f8f67f6a17a6e85d060968cfc35ceedad6
                                                                                                                • Instruction ID: 3146e4f951b5807c61b8ffaf1af58fa46926284eda3c728051b8c53329370dbb
                                                                                                                • Opcode Fuzzy Hash: 63043a0a02360c7e86b5fab147ca65f8f67f6a17a6e85d060968cfc35ceedad6
                                                                                                                • Instruction Fuzzy Hash: 51E02C327052006BD704AA2FE840917B7AAEBC8338B20403EE90CC3309CD72AC0286A0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9d14ea4df21e37d823ad2d0150ead1fafda49a7f77c8f3a7bb403eb74ab571e3
                                                                                                                • Instruction ID: a6ec6347d31e3e8f3b7d1b8b16d6615258b6c1ba5f9af03d37e9fd1c21739cdd
                                                                                                                • Opcode Fuzzy Hash: 9d14ea4df21e37d823ad2d0150ead1fafda49a7f77c8f3a7bb403eb74ab571e3
                                                                                                                • Instruction Fuzzy Hash: 73E086B6940229FBD7016A95B4087AA7F59DB40270F104032E90C452D0CB358D50D6E1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 21ebe8e384308f7fe1bbd753c373ad383baec10ed1a9665d6d214cc977d89b1e
                                                                                                                • Instruction ID: 19506f1abebc9909b35492a72af2441383e3ad387a8b78c9d2278b466d5e7a84
                                                                                                                • Opcode Fuzzy Hash: 21ebe8e384308f7fe1bbd753c373ad383baec10ed1a9665d6d214cc977d89b1e
                                                                                                                • Instruction Fuzzy Hash: E5D02E3A21A2809FC3069B30F8100A93FB3AB2A2203084093E4C1C76E5EF380866CB51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7f77307aacfe0c461ba92db28e6db544320c7547d162e138fe87c6a0b1e9ae5f
                                                                                                                • Instruction ID: b02fe8678249c07c486d1dbee8648b4506fc564fcafb15866d506255164df469
                                                                                                                • Opcode Fuzzy Hash: 7f77307aacfe0c461ba92db28e6db544320c7547d162e138fe87c6a0b1e9ae5f
                                                                                                                • Instruction Fuzzy Hash: 9BD05E3E0042968FCB020B24B8110E47B65EF4322134589D6E8409F212CA245CDA8790
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 22bf3c3db50467937ece19ae14f0312563af5828661758a85bd2b8228cb5bc73
                                                                                                                • Instruction ID: cef2527865fd409b8c7429d72edafb7ec49e150910332a8710e2316bed4e1f1b
                                                                                                                • Opcode Fuzzy Hash: 22bf3c3db50467937ece19ae14f0312563af5828661758a85bd2b8228cb5bc73
                                                                                                                • Instruction Fuzzy Hash: 6AD0A7B428030E7AF7013160A8297B636A89740624F500025E90C552C09FA48880D152
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8ceaff549ff1774ed45cc7c0901f97e74ff55570b02ce899b1f303356328505b
                                                                                                                • Instruction ID: 939a65b4d8bddc04d2fb379efb25aa5c6ee5848960a118975d9b43f46fa4a236
                                                                                                                • Opcode Fuzzy Hash: 8ceaff549ff1774ed45cc7c0901f97e74ff55570b02ce899b1f303356328505b
                                                                                                                • Instruction Fuzzy Hash: C3D0A73626012C7B56046618E89696ABBA9E78A2717504437F902C3364DE61AC408396
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e1277319859d41652fc8b952f35bebc1b8afd3b712a0e3ddb838aa7d280f9c5d
                                                                                                                • Instruction ID: 7b209e49386e9962f93ed7792cdccd9059be2210cacd59a42dd71fcfca7b5952
                                                                                                                • Opcode Fuzzy Hash: e1277319859d41652fc8b952f35bebc1b8afd3b712a0e3ddb838aa7d280f9c5d
                                                                                                                • Instruction Fuzzy Hash: 24D022EFA6F2A93E8706007C38200C54B200F1AA24F2A09F7C05CCB187C20A4C0882E6
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6a7d0b237d916f0e8a12547bb3343b64bf1e4e6c774dd82bde535f00a6071178
                                                                                                                • Instruction ID: 8be3831978759ad0e89570f85f768d793d6a592d2d74870f7fa20b03efd929d9
                                                                                                                • Opcode Fuzzy Hash: 6a7d0b237d916f0e8a12547bb3343b64bf1e4e6c774dd82bde535f00a6071178
                                                                                                                • Instruction Fuzzy Hash: 17D017B0A41208EFCB90EFA8EA0255DBBF9EB44214B1041A99808D3300EA316E409B90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ad740a05ec923a42bc697fe9637e32d03c96e85421b16dc015dbbf5b24564b47
                                                                                                                • Instruction ID: f2e2baa44f8a96df027e34ffc59a0a6fdaa4060e425506b9dc2739fa98ee01a9
                                                                                                                • Opcode Fuzzy Hash: ad740a05ec923a42bc697fe9637e32d03c96e85421b16dc015dbbf5b24564b47
                                                                                                                • Instruction Fuzzy Hash: E2D0C9B610E3D25FD70746644890099AB71BB2751938902A6C08489152E26A459BC361
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1003703ea5e723633319de761e72484fbfa505bc3138e0839dd97ab850d79b2e
                                                                                                                • Instruction ID: 77178d7248c72999e396e3f76037cc0ee14287d6aa3c42eebf85b4556734d57d
                                                                                                                • Opcode Fuzzy Hash: 1003703ea5e723633319de761e72484fbfa505bc3138e0839dd97ab850d79b2e
                                                                                                                • Instruction Fuzzy Hash: DDC04C3620001CBBDF452EA1A4189EA7F26EB55371F508025FA5995261DA358920BB51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6130a3baba33afa343df8c85e65dfd240ee431871f17f18181c87a8cba6a61f0
                                                                                                                • Instruction ID: 8000b81722afe5389c2a34d96ddfd2c1c43378371ba2d0d2c87de9032c474f1b
                                                                                                                • Opcode Fuzzy Hash: 6130a3baba33afa343df8c85e65dfd240ee431871f17f18181c87a8cba6a61f0
                                                                                                                • Instruction Fuzzy Hash: 1CC04835680218BAEB1426A0E825BAD2226AB90B09F544421A61DAA2C0CEA58C40D252
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.1689716779.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_71a0000_rundll32.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f5e9dc9549a5b4a3a855790c238c63dbe3cdcfc23e8376d09b05d69bfc0bea09
                                                                                                                • Instruction ID: 4fb7bb9f5545668ab4a639e4144c37981f0d3226f0eb359c3d6d7ee43357125f
                                                                                                                • Opcode Fuzzy Hash: f5e9dc9549a5b4a3a855790c238c63dbe3cdcfc23e8376d09b05d69bfc0bea09
                                                                                                                • Instruction Fuzzy Hash: 51B012CE554105777A04A73548E047680F296C5200FC0CC542002F015C6E24D4001005
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:9.2%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:24.1%
                                                                                                                Total number of Nodes:29
                                                                                                                Total number of Limit Nodes:2
                                                                                                                execution_graph 40529 3bc15b8 40530 3bc15fa 40529->40530 40531 3bc1600 CryptProtectData 40529->40531 40530->40531 40532 3bc1643 40531->40532 40533 50612c0 40534 5061314 ConnectNamedPipe 40533->40534 40535 5061350 40534->40535 40536 5060cd0 40537 5060d23 CreateProcessAsUserW 40536->40537 40539 5060db4 40537->40539 40540 50614e0 40541 50614fe 40540->40541 40543 5061517 40541->40543 40546 5061630 40541->40546 40545 5061630 CreateFileA 40545->40543 40547 506164d 40546->40547 40551 506b67a 40547->40551 40555 506b688 40547->40555 40552 506b688 40551->40552 40559 5069810 40552->40559 40556 506b69b 40555->40556 40557 5069810 CreateFileA 40556->40557 40558 5061540 40557->40558 40558->40545 40560 506b6d8 CreateFileA 40559->40560 40562 506b80d 40560->40562 40563 50616a8 40564 50616f0 WaitNamedPipeW 40563->40564 40565 50616ea 40563->40565 40566 5061724 40564->40566 40565->40564

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 114 506f270-506f28f 115 506f295-506f29e 114->115 116 506f44a-506f467 114->116 119 506f476-506f4b0 115->119 120 506f2a4-506f2f9 115->120 123 506f46f 116->123 139 506f4b2-506f4eb 119->139 140 506f46b-506f46c 119->140 129 506f323-506f32c 120->129 130 506f2fb-506f320 120->130 123->119 132 506f331-506f341 129->132 133 506f32e 129->133 130->129 180 506f343 call 506f270 132->180 181 506f343 call 506f451 132->181 182 506f343 call 506f261 132->182 133->132 135 506f349-506f34b 137 506f3a5-506f3f2 135->137 138 506f34d-506f352 135->138 161 506f3f9-506f3fe 137->161 142 506f354-506f389 138->142 143 506f38b-506f39e 138->143 158 506f4f5-506f50f call 506d9e4 139->158 144 506f4e1-506f4e3 140->144 145 506f46e 140->145 142->161 143->137 152 506f4e5-506f4eb 144->152 153 506f520-506f5a8 CryptUnprotectData 144->153 145->123 152->158 155 506f5b1-506f5d9 153->155 156 506f5aa-506f5b0 153->156 156->155 173 506f514-506f519 158->173 162 506f400 161->162 163 506f408-506f40d 161->163 162->163 168 506f417-506f41c 163->168 169 506f40f 163->169 171 506f431-506f432 168->171 172 506f41e-506f429 168->172 169->168 171->116 172->171 180->135 181->135 182->135
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (&^q$(bq
                                                                                                                • API String ID: 0-1294341849
                                                                                                                • Opcode ID: 2735763f2664e0b4d779eb9deb772a1369511b5a551b183bd7c9e8a305b2b9c0
                                                                                                                • Instruction ID: bd3e1b0316e53bce31909d2f41def3efa544809e0b1400421c22dc6a6bc48025
                                                                                                                • Opcode Fuzzy Hash: 2735763f2664e0b4d779eb9deb772a1369511b5a551b183bd7c9e8a305b2b9c0
                                                                                                                • Instruction Fuzzy Hash: 54A1B131E002599FCB15DFA9E850AAEBBF2FF88310F148469E505AB384DB349D45CBA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 519 5060cd0-5060d21 520 5060d23-5060d29 519->520 521 5060d2c-5060d30 519->521 520->521 522 5060d32-5060d35 521->522 523 5060d38-5060d4d 521->523 522->523 524 5060d4f-5060d58 523->524 525 5060d5b-5060db2 CreateProcessAsUserW 523->525 524->525 526 5060db4-5060dba 525->526 527 5060dbb-5060de3 525->527 526->527
                                                                                                                APIs
                                                                                                                • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05060D9F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcessUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 2217836671-0
                                                                                                                • Opcode ID: b22caa37a5da58bdaad203521431d4220a43d293bee17e0d6515d4c46161d746
                                                                                                                • Instruction ID: 1c0b93198872923e43ca792d95a85a46cc72eb902a090eb2339183dabb35f24e
                                                                                                                • Opcode Fuzzy Hash: b22caa37a5da58bdaad203521431d4220a43d293bee17e0d6515d4c46161d746
                                                                                                                • Instruction Fuzzy Hash: 5C412276900209DFCB10CFA9D884ADEBBF2FF48320F14852AE958A7250D775A955CF90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 530 506d9b0-506d9eb 535 506f530-506f5a8 CryptUnprotectData 530->535 536 506f5b1-506f5d9 535->536 537 506f5aa-506f5b0 535->537 537->536
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0506F595
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: 66bad6ac8f0b5d8ef5382af516d0be959d05d577b9276d0e70f64ae910134182
                                                                                                                • Instruction ID: 2b2369994e9e4428d127eaed12263132751fc7502b62a25f5132d5473aa7c9ed
                                                                                                                • Opcode Fuzzy Hash: 66bad6ac8f0b5d8ef5382af516d0be959d05d577b9276d0e70f64ae910134182
                                                                                                                • Instruction Fuzzy Hash: 7531BB728042999FCB10DFACD940BDEBFF4EF48310F14845AE554AB221D335A585CFA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • CryptProtectData.CRYPT32(?,00000000,?,?,?,?,?), ref: 03BC162E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2920956562.0000000003BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 03BC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_3bc0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataProtect
                                                                                                                • String ID:
                                                                                                                • API String ID: 3091777813-0
                                                                                                                • Opcode ID: b99035cdec506284e315ad36373692d696a2d234d0b2d32d5f752e9e4c394ba9
                                                                                                                • Instruction ID: 1edc5c70755345390e678db9d9a49de8a066174d8ec1d0263f9cfb0d5bbb5ca2
                                                                                                                • Opcode Fuzzy Hash: b99035cdec506284e315ad36373692d696a2d234d0b2d32d5f752e9e4c394ba9
                                                                                                                • Instruction Fuzzy Hash: 592125B68002499FCB20CF9AC944ADEBBB1FF88310F14846AE955A7211C335A555CFA4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • CryptProtectData.CRYPT32(?,00000000,?,?,?,?,?), ref: 03BC162E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2920956562.0000000003BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 03BC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_3bc0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataProtect
                                                                                                                • String ID:
                                                                                                                • API String ID: 3091777813-0
                                                                                                                • Opcode ID: 05c120dbb2d75774b3013fe8fc705d4c99c22bc47c91a73336c25a196c601613
                                                                                                                • Instruction ID: e4e873fbf283f0e0f69d1b4d37ee26cf636c9520183497a37122529f1e6d83e3
                                                                                                                • Opcode Fuzzy Hash: 05c120dbb2d75774b3013fe8fc705d4c99c22bc47c91a73336c25a196c601613
                                                                                                                • Instruction Fuzzy Hash: 332134B68002499FCB20CF9AC944ADEFBF5FB88310F148469E958A7211C339A555CFA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0506F595
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: 8ba8cfbb2deb8b2b1c27e0c4395c8cd1fe4d44a9e513fb9e074150e3f4ed5c24
                                                                                                                • Instruction ID: 2346fcb3addae94f611d39ff77c86bd28b6011286c524b5a6956f29694de1fcc
                                                                                                                • Opcode Fuzzy Hash: 8ba8cfbb2deb8b2b1c27e0c4395c8cd1fe4d44a9e513fb9e074150e3f4ed5c24
                                                                                                                • Instruction Fuzzy Hash: BA21477280024ADFCB10CF99D944BEEBFF4EB48324F108459EA14A7210D375A951CFA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6910be45e576f48f3226923a736a26f18557ce09501078080f238711ad5629d4
                                                                                                                • Instruction ID: de69217abe8540e2596bcdc217701ce8c174bb30c3918d1e9a45cc6a29f3c851
                                                                                                                • Opcode Fuzzy Hash: 6910be45e576f48f3226923a736a26f18557ce09501078080f238711ad5629d4
                                                                                                                • Instruction Fuzzy Hash: ECF0E22251D6F11FD702AB3CE8A43C67FA0EF46244F0840EBC0C18A06BE664988AC2D9
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 205 506b6cc-506b734 207 506b736-506b75b 205->207 208 506b788-506b80b CreateFileA 205->208 207->208 211 506b75d-506b75f 207->211 217 506b814-506b852 208->217 218 506b80d-506b813 208->218 213 506b782-506b785 211->213 214 506b761-506b76b 211->214 213->208 215 506b76f-506b77e 214->215 216 506b76d 214->216 215->215 219 506b780 215->219 216->215 223 506b854-506b858 217->223 224 506b862 217->224 218->217 219->213 223->224 225 506b85a 223->225 226 506b863 224->226 225->224 226->226
                                                                                                                APIs
                                                                                                                • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 0506B7F5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateFile
                                                                                                                • String ID: 4L^q
                                                                                                                • API String ID: 823142352-616035646
                                                                                                                • Opcode ID: 7f487ccc2b846db3e107cd52fc2e6e860a7499573d128d6ea4423d7b72875a55
                                                                                                                • Instruction ID: fa411a9fdea3ca3a5bc7deb76145390f6d923fdae58b1c34d290a89de8ed54b0
                                                                                                                • Opcode Fuzzy Hash: 7f487ccc2b846db3e107cd52fc2e6e860a7499573d128d6ea4423d7b72875a55
                                                                                                                • Instruction Fuzzy Hash: 5D5145B1D002599FDB10CFA9DA44BDEBBF2FB48304F248169E808EB2A1D7759845CF91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 183 5069810-506b734 185 506b736-506b75b 183->185 186 506b788-506b80b CreateFileA 183->186 185->186 189 506b75d-506b75f 185->189 195 506b814-506b852 186->195 196 506b80d-506b813 186->196 191 506b782-506b785 189->191 192 506b761-506b76b 189->192 191->186 193 506b76f-506b77e 192->193 194 506b76d 192->194 193->193 197 506b780 193->197 194->193 201 506b854-506b858 195->201 202 506b862 195->202 196->195 197->191 201->202 203 506b85a 201->203 204 506b863 202->204 203->202 204->204
                                                                                                                APIs
                                                                                                                • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 0506B7F5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateFile
                                                                                                                • String ID: 4L^q
                                                                                                                • API String ID: 823142352-616035646
                                                                                                                • Opcode ID: d38303d98442d12ab8cdaa57da70a0b7314f45c618809fe9085261908468dbe7
                                                                                                                • Instruction ID: f4402e08db7dcf935769a8ff86d8f962b9b8a744e955017ec94795beedd45779
                                                                                                                • Opcode Fuzzy Hash: d38303d98442d12ab8cdaa57da70a0b7314f45c618809fe9085261908468dbe7
                                                                                                                • Instruction Fuzzy Hash: 1C5134B1D002599FDB10CFA9DA48B9EBBF2FB48704F248069E808EB361D7759845CF91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 508 5060cc8-5060d21 509 5060d23-5060d29 508->509 510 5060d2c-5060d30 508->510 509->510 511 5060d32-5060d35 510->511 512 5060d38-5060d4d 510->512 511->512 513 5060d4f-5060d58 512->513 514 5060d5b-5060db2 CreateProcessAsUserW 512->514 513->514 515 5060db4-5060dba 514->515 516 5060dbb-5060de3 514->516 515->516
                                                                                                                APIs
                                                                                                                • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05060D9F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcessUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 2217836671-0
                                                                                                                • Opcode ID: 710ef4050ce47c4ea1026d2ddfe0121d657afaa7f8ebe3ec2c6c2514c78fce4f
                                                                                                                • Instruction ID: 262a901940084a6b6d30f0dedca50cf5b3ff8d020eca88f7bdfc360a5711606a
                                                                                                                • Opcode Fuzzy Hash: 710ef4050ce47c4ea1026d2ddfe0121d657afaa7f8ebe3ec2c6c2514c78fce4f
                                                                                                                • Instruction Fuzzy Hash: 9D4124B6900209DFCF10CFA9D884ADEBBF1FF48320F15852AE958A7250D775AA55CF90
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • ConnectNamedPipe.KERNEL32(00000000), ref: 05061338
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ConnectNamedPipe
                                                                                                                • String ID:
                                                                                                                • API String ID: 2191148154-0
                                                                                                                • Opcode ID: 4baef169e8e9e78ffd73000ad4aff3f4507b749b067748e0d9cacf50a0348d89
                                                                                                                • Instruction ID: 9fb7b40db3f92770753e02654484d29e1db99f428bfdb770a726d15899ba1106
                                                                                                                • Opcode Fuzzy Hash: 4baef169e8e9e78ffd73000ad4aff3f4507b749b067748e0d9cacf50a0348d89
                                                                                                                • Instruction Fuzzy Hash: B22126B1D00268DFCB24CF9AD584B9EBBF5AF48304F148069E849A7350DB749841CF94
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • ConnectNamedPipe.KERNEL32(00000000), ref: 05061338
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ConnectNamedPipe
                                                                                                                • String ID:
                                                                                                                • API String ID: 2191148154-0
                                                                                                                • Opcode ID: efe92e25ad4b1f8246e43a0c1ac7d87848453abc5d713130319ce1f790d42dcd
                                                                                                                • Instruction ID: 278bb5acd8892935da393fd0b895aab6ed91f75ab76df26c94cf88ac65956878
                                                                                                                • Opcode Fuzzy Hash: efe92e25ad4b1f8246e43a0c1ac7d87848453abc5d713130319ce1f790d42dcd
                                                                                                                • Instruction Fuzzy Hash: A62124B0D00268DFCB24CFAAD584BDEBBF5AF48304F148069E859AB350DB749845CFA4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • WaitNamedPipeW.KERNEL32(00000000), ref: 0506170F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: NamedPipeWait
                                                                                                                • String ID:
                                                                                                                • API String ID: 3146367894-0
                                                                                                                • Opcode ID: 33a3108759851d9f8737153b6b9223cf8cb59eeb924688888cb5a378e3d2f5d7
                                                                                                                • Instruction ID: 409251a90ec2d1a364b979488df79b6ed8998c66128d1f35a7bfc89eaba730a1
                                                                                                                • Opcode Fuzzy Hash: 33a3108759851d9f8737153b6b9223cf8cb59eeb924688888cb5a378e3d2f5d7
                                                                                                                • Instruction Fuzzy Hash: 0B2136B6C002498FCB10CF9AD544ADEFBF5FB48324F14846DD869A7240D779A546CFA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • WaitNamedPipeW.KERNEL32(00000000), ref: 0506170F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2930274361.0000000005060000.00000040.00000800.00020000.00000000.sdmp, Offset: 05060000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_5060000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: NamedPipeWait
                                                                                                                • String ID:
                                                                                                                • API String ID: 3146367894-0
                                                                                                                • Opcode ID: e8a21d6aafbc1cfe5cd88a638420bd4ba8d17a71326ff12de78a6030e80d81af
                                                                                                                • Instruction ID: 826c2673d2e3c410f395d5d99367e40a7cd0b537488b5df2bcf6921337487c8f
                                                                                                                • Opcode Fuzzy Hash: e8a21d6aafbc1cfe5cd88a638420bd4ba8d17a71326ff12de78a6030e80d81af
                                                                                                                • Instruction Fuzzy Hash: 2C2133B68002498FCB10CF9AD544AEEFBF4FB48320F14846ED869A7240C779A545CFA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2904320200.0000000000C2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C2D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_c2d000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3a91adf8888d2956c03be68c296caa9f9139a128f0960f43ab3d3a57c71539fa
                                                                                                                • Instruction ID: 562e53ea76fb5cd239d08a831ba1cf2fee70b46cd280fec8ad66de604e789ae4
                                                                                                                • Opcode Fuzzy Hash: 3a91adf8888d2956c03be68c296caa9f9139a128f0960f43ab3d3a57c71539fa
                                                                                                                • Instruction Fuzzy Hash: 36213771504240DFCB05DF14E9C4B27BF65FBA8710F20C569E80A4B65AC33AD856CBA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2904320200.0000000000C2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C2D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_c2d000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                • Instruction ID: e305fe5a4de4fdadd0268a47a0a052afac1a3f61a1c9c205bf65269b896e445c
                                                                                                                • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                • Instruction Fuzzy Hash: CB11E976504280CFCB16CF14D9C4B16BF71FBA4714F24C5A9DC0A0B65AC33AD956CB91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2904320200.0000000000C2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C2D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_c2d000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d938cd0f02b0a5121bc727015486e99afd20e2132c11fcaebe3ba6f865e721ec
                                                                                                                • Instruction ID: 919259fdf275d958f641c86ec0d4d148532072e2d2575334a216b29b05712f2e
                                                                                                                • Opcode Fuzzy Hash: d938cd0f02b0a5121bc727015486e99afd20e2132c11fcaebe3ba6f865e721ec
                                                                                                                • Instruction Fuzzy Hash: 17014C6100E3C09EE7128B259894B52BFB4EF53224F19C4DBD8998F2A3C2699C49C772
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2904320200.0000000000C2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C2D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_c2d000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d14c3255076dcca7669428ab9c1b53f9593fa8b3b8eb1d71b852b9ba0403325
                                                                                                                • Instruction ID: e45cfc80878480fd1b57c780377683df4c5464d4bc389b38db4b26e21d630868
                                                                                                                • Opcode Fuzzy Hash: 4d14c3255076dcca7669428ab9c1b53f9593fa8b3b8eb1d71b852b9ba0403325
                                                                                                                • Instruction Fuzzy Hash: E5012B310083509AE7108A26DDC4767FF98EF61324F18C46AEC5A4F6A6C679DD81C6B1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • RtlGetVersion.NTDLL(0000009C), ref: 01474DF6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2905228777.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_1470000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Version
                                                                                                                • String ID: `Q^q
                                                                                                                • API String ID: 1889659487-1948671464
                                                                                                                • Opcode ID: 2a258119ac0540b156aaf5e07038f65081488f2cc4a11f30facf6c793b0402c5
                                                                                                                • Instruction ID: a8110b01ea3d28e5e182a880abfe0558e4185915dc9f865cb7604f539b3cb107
                                                                                                                • Opcode Fuzzy Hash: 2a258119ac0540b156aaf5e07038f65081488f2cc4a11f30facf6c793b0402c5
                                                                                                                • Instruction Fuzzy Hash: 3B212571900268DFEB60CF19CD44B99FBB9FB09314F1485D9D50CA7250C7756A98CFA2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2922134814.0000000003E52000.00000002.00000001.01000000.0000000E.sdmp, Offset: 03CC0000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2922095280.0000000003CC0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003CC2000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D12000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D23000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D25000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D27000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D2B000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D2D000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D2F000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D34000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D3D000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D3F000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D41000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D52000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D54000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D56000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D58000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D5A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D5C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D66000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D77000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D86000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D88000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D8F000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D91000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D93000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D95000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003D97000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DA8000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DB9000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DBB000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DBD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DBF000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DC1000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DC3000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DC5000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DC7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DC9000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DDA000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DDC000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DDE000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DE0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003DF1000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E02000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E04000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E06000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E08000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E19000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E2A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E3B000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E4C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E4E000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E50000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E54000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2922134814.0000000003E56000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_3cc0000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 92e08cc1781909cd972903b5f8f632cf9dc1aa5494cba561f31d9f8a5f59e576
                                                                                                                • Instruction ID: d33cdd161ed8308e54ca1b4bb542f26f1ca14165259e07df68057016e386ceca
                                                                                                                • Opcode Fuzzy Hash: 92e08cc1781909cd972903b5f8f632cf9dc1aa5494cba561f31d9f8a5f59e576
                                                                                                                • Instruction Fuzzy Hash: DDE08C32911228EBC725DBCCC90499AF3FCEB49A10B554A9AFE04D3210C271DE40CBD0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:9.3%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:0%
                                                                                                                Total number of Nodes:5
                                                                                                                Total number of Limit Nodes:1
                                                                                                                execution_graph 19105 7ffd9b417e84 19107 7ffd9b417e8d 19105->19107 19106 7ffd9b417ef2 19107->19106 19108 7ffd9b417f66 SetProcessMitigationPolicy 19107->19108 19109 7ffd9b417fc2 19108->19109

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1021 7ffd9b722536-7ffd9b722594 1027 7ffd9b723466-7ffd9b723479 1021->1027 1028 7ffd9b72259a-7ffd9b7225a5 1021->1028 1031 7ffd9b723495-7ffd9b72352a 1027->1031 1029 7ffd9b7225f1-7ffd9b7225ff 1028->1029 1030 7ffd9b7225a7-7ffd9b7225c4 1028->1030 1029->1027 1038 7ffd9b72347a-7ffd9b723494 1030->1038 1039 7ffd9b7225ca-7ffd9b7225ef 1030->1039 1061 7ffd9b723530-7ffd9b72354e 1031->1061 1062 7ffd9b723896-7ffd9b7238b4 1031->1062 1038->1031 1039->1029 1067 7ffd9b723554-7ffd9b72355c 1061->1067 1068 7ffd9b72372c-7ffd9b72374a 1061->1068 1069 7ffd9b7239c0-7ffd9b7239cb 1062->1069 1070 7ffd9b7238ba-7ffd9b7238c1 1062->1070 1074 7ffd9b723563-7ffd9b723566 1067->1074 1083 7ffd9b723774-7ffd9b723792 1068->1083 1084 7ffd9b72374c-7ffd9b723756 1068->1084 1071 7ffd9b7238d4-7ffd9b7238d6 1070->1071 1072 7ffd9b7238c3-7ffd9b7238d2 1070->1072 1073 7ffd9b7238dd-7ffd9b723901 1071->1073 1072->1071 1080 7ffd9b7238d8 1072->1080 1085 7ffd9b72394d-7ffd9b72397d 1073->1085 1086 7ffd9b723903-7ffd9b723920 1073->1086 1077 7ffd9b723568-7ffd9b72356a 1074->1077 1078 7ffd9b72356c-7ffd9b72357a 1074->1078 1082 7ffd9b72357d-7ffd9b723592 1077->1082 1078->1082 1080->1073 1097 7ffd9b723594-7ffd9b723596 1082->1097 1098 7ffd9b723598-7ffd9b7235a6 1082->1098 1110 7ffd9b723798-7ffd9b7237a3 1083->1110 1111 7ffd9b723849-7ffd9b723854 1083->1111 1088 7ffd9b723758-7ffd9b723768 1084->1088 1089 7ffd9b72376a 1084->1089 1114 7ffd9b72397f-7ffd9b723981 1085->1114 1115 7ffd9b723983-7ffd9b723992 1085->1115 1093 7ffd9b723926-7ffd9b72394b 1086->1093 1094 7ffd9b7239cc-7ffd9b723a47 1086->1094 1095 7ffd9b72376c-7ffd9b72376d 1088->1095 1089->1095 1093->1085 1120 7ffd9b723a90-7ffd9b723ae6 1094->1120 1121 7ffd9b723a49-7ffd9b723a8d 1094->1121 1095->1083 1101 7ffd9b7235a9-7ffd9b7235b7 1097->1101 1098->1101 1112 7ffd9b7235bd-7ffd9b7235cb 1101->1112 1113 7ffd9b7235b9-7ffd9b7235bb 1101->1113 1124 7ffd9b7237a5-7ffd9b7237a7 1110->1124 1125 7ffd9b7237a9-7ffd9b7237b8 1110->1125 1126 7ffd9b723856-7ffd9b723858 1111->1126 1127 7ffd9b72385a-7ffd9b723869 1111->1127 1117 7ffd9b7235ce-7ffd9b7235dd 1112->1117 1113->1117 1119 7ffd9b723995-7ffd9b72399c 1114->1119 1115->1119 1117->1068 1140 7ffd9b7235e3-7ffd9b7235ea 1117->1140 1129 7ffd9b72399e-7ffd9b7239af 1119->1129 1130 7ffd9b7239b1-7ffd9b7239b2 1119->1130 1150 7ffd9b723ae8-7ffd9b723ae9 1120->1150 1151 7ffd9b723aec-7ffd9b723b10 1120->1151 1167 7ffd9b723a8e 1121->1167 1132 7ffd9b7237bb-7ffd9b7237e9 1124->1132 1125->1132 1135 7ffd9b72386c-7ffd9b72386e 1126->1135 1127->1135 1136 7ffd9b7239b4-7ffd9b7239b9 1129->1136 1130->1136 1135->1069 1142 7ffd9b723874-7ffd9b723895 1135->1142 1136->1069 1140->1068 1146 7ffd9b7235f0-7ffd9b723607 1140->1146 1156 7ffd9b723609-7ffd9b72361b 1146->1156 1157 7ffd9b72363c-7ffd9b723647 1146->1157 1150->1151 1163 7ffd9b723b42-7ffd9b723b4b 1151->1163 1164 7ffd9b723b12-7ffd9b723b21 1151->1164 1168 7ffd9b72361d-7ffd9b72361f 1156->1168 1169 7ffd9b723621-7ffd9b72362f 1156->1169 1165 7ffd9b72364d-7ffd9b72365c 1157->1165 1166 7ffd9b723649-7ffd9b72364b 1157->1166 1170 7ffd9b723b23-7ffd9b723b24 1164->1170 1171 7ffd9b723b27-7ffd9b723b41 1164->1171 1172 7ffd9b72365f-7ffd9b723661 1165->1172 1166->1172 1167->1167 1173 7ffd9b723632-7ffd9b723635 1168->1173 1169->1173 1170->1171 1177 7ffd9b723716-7ffd9b723728 1172->1177 1178 7ffd9b723667-7ffd9b72367e 1172->1178 1173->1157 1177->1068 1178->1177 1182 7ffd9b723684-7ffd9b7236a1 1178->1182 1185 7ffd9b7236ad 1182->1185 1186 7ffd9b7236a3-7ffd9b7236ab 1182->1186 1187 7ffd9b7236af-7ffd9b7236b1 1185->1187 1186->1187 1187->1177 1188 7ffd9b7236b3-7ffd9b7236bd 1187->1188 1190 7ffd9b7236bf-7ffd9b7236c9 call 7ffd9b720288 1188->1190 1191 7ffd9b7236cb-7ffd9b7236d3 1188->1191 1190->1068 1190->1191 1193 7ffd9b723701-7ffd9b723714 call 7ffd9b722368 1191->1193 1194 7ffd9b7236d5-7ffd9b7236fa call 7ffd9b722140 1191->1194 1193->1068 1194->1193
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7b4ec037b8ae8be0e08358a49b41a809a1494768677a0780fc78fdee88c3f3fb
                                                                                                                • Instruction ID: 5cdd1d458e954f31f26d2417d3ce3d565080eb4e6d5565cc2fd82ac156be9ca6
                                                                                                                • Opcode Fuzzy Hash: 7b4ec037b8ae8be0e08358a49b41a809a1494768677a0780fc78fdee88c3f3fb
                                                                                                                • Instruction Fuzzy Hash: B2222931B0EB4E4FEB6997A894756B973D2EF95364F16017ED04DC32F2DE28A9028350
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4fd3a80f0bbdd7b301a5be38497ccbc799c6ee6de40e6b095911bfd1c1ffc05e
                                                                                                                • Instruction ID: fdfaa8a27ca2ef14bff57ce66a366cbbff78c075a9eb8b4ec8280eeddafec32b
                                                                                                                • Opcode Fuzzy Hash: 4fd3a80f0bbdd7b301a5be38497ccbc799c6ee6de40e6b095911bfd1c1ffc05e
                                                                                                                • Instruction Fuzzy Hash: 37320831F1EB4F4FEBB99AA840756B532D2EF54354F160279D44DC72F6DE29EA028280
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 712f463fcd5503c67acb14a71b28f89e7226332497a687d8e64d8113bd793a54
                                                                                                                • Instruction ID: 55f3015836e59f1f5b333f33db42e43aba793e386c17d2fbca0d5ee7c61310b2
                                                                                                                • Opcode Fuzzy Hash: 712f463fcd5503c67acb14a71b28f89e7226332497a687d8e64d8113bd793a54
                                                                                                                • Instruction Fuzzy Hash: ADE1E531F0EB4F4FEB799BA884716B932D2EF54354F560279D44DC32F2DE28AA018290
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: E
                                                                                                                • API String ID: 0-3568589458
                                                                                                                • Opcode ID: 9f280049560ee7dd274aa7c2570172c2f287a4f3d5c556e4912518775a91f634
                                                                                                                • Instruction ID: e72a6aecbbb2454799dce5f86dc2ddb134ccb7a97d8e6a423f648912ff58ddd2
                                                                                                                • Opcode Fuzzy Hash: 9f280049560ee7dd274aa7c2570172c2f287a4f3d5c556e4912518775a91f634
                                                                                                                • Instruction Fuzzy Hash: 21E1F831F0EB4F4FEBB597A884606B976D2EF94354F16067DD04DC32F6DE28A9028641
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2933390440.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b410000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MitigationPolicyProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 1088084561-0
                                                                                                                • Opcode ID: 259e8c11a5ece93dc2d593d5579282fa07897106e5ccef67a37e7a874f312b33
                                                                                                                • Instruction ID: 3580df5282a71484976106924bce046b94381df123a6af23ccc3deb006f98902
                                                                                                                • Opcode Fuzzy Hash: 259e8c11a5ece93dc2d593d5579282fa07897106e5ccef67a37e7a874f312b33
                                                                                                                • Instruction Fuzzy Hash: 77513C31D1D74D4FD7249FA89C565E97BE0EF66320F04017FE089C3192DE68A8458791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 14c8f2dad9bab8f1f05c936edc3ddbb34b82c818f5ab9d9dab5ce21dc0798fb2
                                                                                                                • Instruction ID: 72e15d44a8e55202734d5750dcd9f54a3cf2d0a0721119d105df83253f70d752
                                                                                                                • Opcode Fuzzy Hash: 14c8f2dad9bab8f1f05c936edc3ddbb34b82c818f5ab9d9dab5ce21dc0798fb2
                                                                                                                • Instruction Fuzzy Hash: 8BE19D3560EB498FDFA8EB68C0A1AA17BE1FF55304B2506F9D059CB5A7CE25F842C740
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cec0fa72c216a3cdbbb3634e57b75d8d7f599d52f87d7ca66ff3fa137ef1a460
                                                                                                                • Instruction ID: a8620546684f861531afa090f8c9f46fcc3c335ec6a3acc4c152ca236743183d
                                                                                                                • Opcode Fuzzy Hash: cec0fa72c216a3cdbbb3634e57b75d8d7f599d52f87d7ca66ff3fa137ef1a460
                                                                                                                • Instruction Fuzzy Hash: 92D15E3460EB498FDF98EF68C0A1AA177E1FF55304B2506E9D059CB6A7CE25F842CB40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bc0689d161bb1370b1eb9dd048d335f668f16b026e8066b9cbb3b39d5a7d5efd
                                                                                                                • Instruction ID: 237a03f2b45b2993fa014e316e43d37a695b604d571c6512cd8ece45f35fb2a1
                                                                                                                • Opcode Fuzzy Hash: bc0689d161bb1370b1eb9dd048d335f668f16b026e8066b9cbb3b39d5a7d5efd
                                                                                                                • Instruction Fuzzy Hash: 04D14E3460EB498FDF98EF68C0A1AA177E1FF55304B2506E9D059CB6A7CE25F942C740
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 779070b54cc52d805db2c88796fa08f9c1cfe23f51a45f87fbdbf08707360be7
                                                                                                                • Instruction ID: 893e8fd3e2a042d6a7869e7abfab0ef3e5dae605d09ad047afc04d855b19f350
                                                                                                                • Opcode Fuzzy Hash: 779070b54cc52d805db2c88796fa08f9c1cfe23f51a45f87fbdbf08707360be7
                                                                                                                • Instruction Fuzzy Hash: ADA1C631F1AB4F4FEB799BA480716B972D2EF94354F52057DD01EC32F6DE28AA018690
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2e7478794de26a47aecad28b4b53fb6aa9a3f1bb7515b3e04a11de5e322eedb1
                                                                                                                • Instruction ID: f6b969b611b2d3627e0fbbb786bff4d54fa45a1f848eeedf5762754c481b57df
                                                                                                                • Opcode Fuzzy Hash: 2e7478794de26a47aecad28b4b53fb6aa9a3f1bb7515b3e04a11de5e322eedb1
                                                                                                                • Instruction Fuzzy Hash: 89A12C32A0EB8E0FEF65EA58C4A28B577D1FF54310705027ED449875F2EE25BA46C381
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 58d529504d86e6207f4eb4ee425fd884bd510286ac7b8fc370a751f8c0561b66
                                                                                                                • Instruction ID: cbbfa52e1ffb48165f405198a3d5d3458f691370d691699aac8c422bdb8ebdb7
                                                                                                                • Opcode Fuzzy Hash: 58d529504d86e6207f4eb4ee425fd884bd510286ac7b8fc370a751f8c0561b66
                                                                                                                • Instruction Fuzzy Hash: F1A1F671B0EB8E4FEBA8EA6858696B577E1EF55300F0502BED04CC71F7DD25A9028341
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 70959192f395af5dd5c402e830e62d2a0813a19a40348b06e9888476c6d53736
                                                                                                                • Instruction ID: 752faf2d63b9eff15e04e76a2a02d0b117108e6849d603b12b7a9f611d7cf605
                                                                                                                • Opcode Fuzzy Hash: 70959192f395af5dd5c402e830e62d2a0813a19a40348b06e9888476c6d53736
                                                                                                                • Instruction Fuzzy Hash: E2717F3271EB0F4FEB78599C745613573C1EB99361B21023ED48BC3576EE26AC478681
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2b2e0221e40de45ecc6c7cba23b1452e9225f418173ed6a163f9b34b846c9cb2
                                                                                                                • Instruction ID: c7fe4eca08bc9a6798683118865583df82a6fcad88bcde52ca33e3e5623b2cf6
                                                                                                                • Opcode Fuzzy Hash: 2b2e0221e40de45ecc6c7cba23b1452e9225f418173ed6a163f9b34b846c9cb2
                                                                                                                • Instruction Fuzzy Hash: A791C831F1AB4F4FEB7597A444716B972D2EF94324F57067DD00EC72B2DE28AA028690
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fc3d1088913a0b90db380698e6136651dc7640c8a6fcd4b56cc4a97b970b34f7
                                                                                                                • Instruction ID: 4d1a51fb284345b48a417b39f5a36a7d534b580877db0fb848f049a3a8efd982
                                                                                                                • Opcode Fuzzy Hash: fc3d1088913a0b90db380698e6136651dc7640c8a6fcd4b56cc4a97b970b34f7
                                                                                                                • Instruction Fuzzy Hash: F3717531F1AF4F4EEBB5D6A480716BA72D2EF94354F530639D00EC72B1DE28AA418690
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0254509c2931d2908ee5fa27547444235bdfd9684affc9aebdc3a3867e79dd22
                                                                                                                • Instruction ID: 69b25f7dd7f6e1c3f7662369a4171b7ca717ed3f16348c8c1585a18713d55ee1
                                                                                                                • Opcode Fuzzy Hash: 0254509c2931d2908ee5fa27547444235bdfd9684affc9aebdc3a3867e79dd22
                                                                                                                • Instruction Fuzzy Hash: 25512871B0DA4E4FEB98DB1C94692A837D2EF98340F1501BAE45DC72FADE3569428740
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f8338e97e2a0aba40aeb26ffa27302ab4bec99e91feef46bac00c7974d20d147
                                                                                                                • Instruction ID: 9627e2927ada16f5493ec83f3535f73248a675ce9a6107cdce21f3f859c63805
                                                                                                                • Opcode Fuzzy Hash: f8338e97e2a0aba40aeb26ffa27302ab4bec99e91feef46bac00c7974d20d147
                                                                                                                • Instruction Fuzzy Hash: BE514A72B1DA4E0FE7A8AE9880696B47391EF54350F05467ED44EC31F7ED29FA468340
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9853e6b0271e340a352200318e4f28d1692a157dd494fd5602554a9d2d50508e
                                                                                                                • Instruction ID: 1be7b971ad7bf215945e778e2c9d54ba6e5ce1bc80f0a6d37ffb37fb7227f3c6
                                                                                                                • Opcode Fuzzy Hash: 9853e6b0271e340a352200318e4f28d1692a157dd494fd5602554a9d2d50508e
                                                                                                                • Instruction Fuzzy Hash: 17412313E2E38A1ED7127BBC68654E83F61AF16224B0E03F6D0DD8B0E3DD1975898785
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4cbfeb955d229d607718887f98965c6cb01cd8fa183efe66f76e770feeb730d5
                                                                                                                • Instruction ID: 381b72f1328ffa2ded479eb81f4109bff38112071e405de14b39e10dcca38fcc
                                                                                                                • Opcode Fuzzy Hash: 4cbfeb955d229d607718887f98965c6cb01cd8fa183efe66f76e770feeb730d5
                                                                                                                • Instruction Fuzzy Hash: 1D415275609B4D8FDF98DF28C8A4A6537A1FF58304B1506ADE86EC72E2CA35E952C700
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4ce324257223414bc1696c55ebe2990529cca36d6f8dbd218d7ee4c5a62804c7
                                                                                                                • Instruction ID: fe244594f2d696b4569c589225a4ab0e8613c967d18e1ca64f1055d1d16c1fc8
                                                                                                                • Opcode Fuzzy Hash: 4ce324257223414bc1696c55ebe2990529cca36d6f8dbd218d7ee4c5a62804c7
                                                                                                                • Instruction Fuzzy Hash: A6414931A0D74C8FEB29DBA89C466F97BE0EF56330F0442BBC049C71A2DA35A416CB51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d26e52333fb3a59a7152f5ce054d0cb60300731a2b99ed1019eee27b1b2a3947
                                                                                                                • Instruction ID: c0600068bc7aad27a122cebe53b277b3f38a1d01ea4bd301be839f747ec8ab7f
                                                                                                                • Opcode Fuzzy Hash: d26e52333fb3a59a7152f5ce054d0cb60300731a2b99ed1019eee27b1b2a3947
                                                                                                                • Instruction Fuzzy Hash: 5341D271F0FB4F4AFBB99AE844712B43291AF55340F4A0279D88AC72F7DE19EA458240
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5cb8fd6b1a1f397342ae29ceb2f22e31dbfbc13ba84fb8ed7436c32f0c4883d6
                                                                                                                • Instruction ID: 6f9948c62a2f6ce0e36f4a519d12060a74b806c71bba9b99f507bdd4692ada37
                                                                                                                • Opcode Fuzzy Hash: 5cb8fd6b1a1f397342ae29ceb2f22e31dbfbc13ba84fb8ed7436c32f0c4883d6
                                                                                                                • Instruction Fuzzy Hash: 80311B31B19E0E4FE7A8EB2C9868A7973C1FB58324754467AD40DC32B6DD25ED428381
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 64ccf334a650cb6f647a43d2d09cbc61f8d87bb4dbc1b753d3ea4d1f4c964b13
                                                                                                                • Instruction ID: 72d2cb14ee1ea75e6159a0d1314896963c359c6f80256b95903da9ba29d0a792
                                                                                                                • Opcode Fuzzy Hash: 64ccf334a650cb6f647a43d2d09cbc61f8d87bb4dbc1b753d3ea4d1f4c964b13
                                                                                                                • Instruction Fuzzy Hash: 1431D611F1DE4E0FEB98E76D58A567572C2EFA8254B450275E01DC32AAEE15BD024341
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0d5587821821435435e0a123745d373f9313bb3c00f542dd430beb6a4bd24290
                                                                                                                • Instruction ID: 9d21a8851e143f2b9f94f5dabe1d6ceefa942ddf381fbb55f690571e761b54c6
                                                                                                                • Opcode Fuzzy Hash: 0d5587821821435435e0a123745d373f9313bb3c00f542dd430beb6a4bd24290
                                                                                                                • Instruction Fuzzy Hash: 9B31A331B19A0E8FEB94EB6C94A5BB572D2EF98310F1542B9E01DC32EADD34EC418740
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7e350784b668a2897b53b57bc368fedabe4e2c069489aa225199de6ef05ff903
                                                                                                                • Instruction ID: af5030878aa31b4a76aea21954910cdf1cd639aa4e545f33293b89c7e60ccf53
                                                                                                                • Opcode Fuzzy Hash: 7e350784b668a2897b53b57bc368fedabe4e2c069489aa225199de6ef05ff903
                                                                                                                • Instruction Fuzzy Hash: 5031C262B0F78A2FEB6256B868755B03F91EF53664B0A02B7C488870F3DD4929458321
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 98dacea6273c43e3842037d7750efaf516208a1a2e17cfcccec97ef8fa4dff61
                                                                                                                • Instruction ID: d6eea10412f34c1a14e8cafe7ef5aea3c9bff3d3a8681b0b8a9dd25afea803d8
                                                                                                                • Opcode Fuzzy Hash: 98dacea6273c43e3842037d7750efaf516208a1a2e17cfcccec97ef8fa4dff61
                                                                                                                • Instruction Fuzzy Hash: 8221333130FB4D5FDBA4DA6888A4A717BE0EF6931470842BAE84DC7176D921ED42C781
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 36ca0c0854fa5e307e90b6e6cfe928aed008cbd00a7a153f0c74b10a5a3a6351
                                                                                                                • Instruction ID: 518ea091ae90bd6a71d4e86c04b6439a9ae32c85a8c5e49eb8fe8ddc3c6cf1f0
                                                                                                                • Opcode Fuzzy Hash: 36ca0c0854fa5e307e90b6e6cfe928aed008cbd00a7a153f0c74b10a5a3a6351
                                                                                                                • Instruction Fuzzy Hash: 1521063270DF4D0AEF58AB58E8639F573E0FB51360740463FE48A829A7DD15F9464681
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1f840b16542c374d889b3a13576a8aa62761e7bfc3c550afedb064324c61a256
                                                                                                                • Instruction ID: 7406b76ca9f0207a4e87ee87a1f3a1813bfc0ead416fca199b3dfb32b09a72c4
                                                                                                                • Opcode Fuzzy Hash: 1f840b16542c374d889b3a13576a8aa62761e7bfc3c550afedb064324c61a256
                                                                                                                • Instruction Fuzzy Hash: 5521CB62B0AF4D0FEBA8EA6C44A5DA433D1DBA579070507BED05EC31B7ED15A9064740
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cf251cc5357a31e99ba4bf47f43df415b0f0167c265beadf4946fd11afc15e66
                                                                                                                • Instruction ID: 8630e1f34fd68c585f6598fbf1d3e14735396c2000bdc1186f37c385ba148fa4
                                                                                                                • Opcode Fuzzy Hash: cf251cc5357a31e99ba4bf47f43df415b0f0167c265beadf4946fd11afc15e66
                                                                                                                • Instruction Fuzzy Hash: FE212721B1FE4E1FE7A5E76C446567433D2EFA920571642BAD40DC72B6DD28AD068380
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 325dc16284bf07ca39f35d812abe53f3767ff2a0dca720ef6a6f317f8c6856d1
                                                                                                                • Instruction ID: a75f9720270a6bb9ce06a06c2bbda6da179ee387fa04808d62e0899ead0342a8
                                                                                                                • Opcode Fuzzy Hash: 325dc16284bf07ca39f35d812abe53f3767ff2a0dca720ef6a6f317f8c6856d1
                                                                                                                • Instruction Fuzzy Hash: B531F131E0A71F0BFBA8E7A4842A3B93691EF55300F5A4779C448D32F3DD286A468381
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0c97855195ef89abb9ec3b269bf22bb93f13254605f25059ed5802ebc95c3eb4
                                                                                                                • Instruction ID: 00764e4fc57ae6ede43386dfd9434d5d1fb8853430d4c090de7ca88317c62481
                                                                                                                • Opcode Fuzzy Hash: 0c97855195ef89abb9ec3b269bf22bb93f13254605f25059ed5802ebc95c3eb4
                                                                                                                • Instruction Fuzzy Hash: 09217831B1EB9E0BEB68D72858A66A53BC1EF51314F0402BED489871E7DC26EC038381
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 94dea1347a249cfe9ed96da0c3a25644c313d77237bd584b896f75b5114fa143
                                                                                                                • Instruction ID: b6cf680e20342f9271a4b07ac6b25ccf8a99d0c3e5188bf843fa2cf42e120af6
                                                                                                                • Opcode Fuzzy Hash: 94dea1347a249cfe9ed96da0c3a25644c313d77237bd584b896f75b5114fa143
                                                                                                                • Instruction Fuzzy Hash: EA11E776E0EB8C4BEFA4CFA898B50A83FB1FF55704F05019AE058D71B2EB216905C701
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 38d6aaa5b6d9d54476caf461741684ef5e034c8301c25502a38baeb522c86c5b
                                                                                                                • Instruction ID: 10d1253a429618716d8f6df733758cf9542bd0141b586fd92ec6285c0a411b50
                                                                                                                • Opcode Fuzzy Hash: 38d6aaa5b6d9d54476caf461741684ef5e034c8301c25502a38baeb522c86c5b
                                                                                                                • Instruction Fuzzy Hash: A3117B12F1EB8D0FEB50976C18651B9BFE1EF95200F5943F6E408C71B7EE1966418381
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a536a6775609922f513d03d3bac3e3c1a26cda57078a51674fe89683e2d9861e
                                                                                                                • Instruction ID: ae3126aef45583353d51207a6bf19a36d3d1e7ed4e6ca4b0c7a9532b9d035c9b
                                                                                                                • Opcode Fuzzy Hash: a536a6775609922f513d03d3bac3e3c1a26cda57078a51674fe89683e2d9861e
                                                                                                                • Instruction Fuzzy Hash: 0121CD75A169295FEB94DB58C8A8AA477F1FF68350F4541E5D40DD31B2DE34AD808B00
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 512ea6aea3ccc34cee659a98b0705538e1987e442687fb1fbc66baaebb1e8122
                                                                                                                • Instruction ID: cb4831a4b9b4a808f8327308df377ed10b7efe4365ae2e5f3d62cfe4c9cce88b
                                                                                                                • Opcode Fuzzy Hash: 512ea6aea3ccc34cee659a98b0705538e1987e442687fb1fbc66baaebb1e8122
                                                                                                                • Instruction Fuzzy Hash: F911B215F0EB5B0AF775936944703756AF2AF94600F9A82BAC44CC22F6DC6C9E818361
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ef554f66aaf6128820cc37f78615dcd76db1bd9acf8b11e621a60e3903ab58f7
                                                                                                                • Instruction ID: 1511b5defc76e2d33c4f71bae9dbcbd1707eadf059863e38f77d078a365b1c9f
                                                                                                                • Opcode Fuzzy Hash: ef554f66aaf6128820cc37f78615dcd76db1bd9acf8b11e621a60e3903ab58f7
                                                                                                                • Instruction Fuzzy Hash: ACE09BB254E60C6EA61CAA55AC479F7379CE747134F00111FE58E82012F152B5238695
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0bacebe40409ae695a4070c041072ef703b00ed117023b7d1848d7bd53a1f8d1
                                                                                                                • Instruction ID: 4281b58d64d3daf04b6d941519086e5e326ad753007efdb80446211213f7616e
                                                                                                                • Opcode Fuzzy Hash: 0bacebe40409ae695a4070c041072ef703b00ed117023b7d1848d7bd53a1f8d1
                                                                                                                • Instruction Fuzzy Hash: B501DE34918A2C8FCF99EB09C895BA9B7F1FB68301F010299C05DE3260CA355981DF01
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 25ad8087b37826b2cb328f97fa708eee2495c43a8a6c0ef3cfa7c55094e139d3
                                                                                                                • Instruction ID: 91b71c83b8072bb6886b5251435360a9ce4bfcc0dd6180d864ff38f2e972ac00
                                                                                                                • Opcode Fuzzy Hash: 25ad8087b37826b2cb328f97fa708eee2495c43a8a6c0ef3cfa7c55094e139d3
                                                                                                                • Instruction Fuzzy Hash: 22011D34D19A5D8FDB58EF18C8A96A9B7F0FB58301F0006AAC01AE3261DF356A85DF45
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 540abef58adcf0a7c8b1547eb9710c22a2b622a1027dfc8432da3ca15e25a1f2
                                                                                                                • Instruction ID: 63f0c715874db5faa69bf198e5e59fa3ad9147cf17459e2be16b3a8647a0111e
                                                                                                                • Opcode Fuzzy Hash: 540abef58adcf0a7c8b1547eb9710c22a2b622a1027dfc8432da3ca15e25a1f2
                                                                                                                • Instruction Fuzzy Hash: 12F01D31E0561E8EDBA4EA6884597F9B3B1EF54314F4106FAD11DD31A1DE355AC08B40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3b4cc4958ad832f81809d9339da2b454305df350796b2ff1d6fd92601ecca424
                                                                                                                • Instruction ID: b655dd3accc3cb9f4e90afca6377e718ec3c8eaf2f97078a56eb4e2978c4006e
                                                                                                                • Opcode Fuzzy Hash: 3b4cc4958ad832f81809d9339da2b454305df350796b2ff1d6fd92601ecca424
                                                                                                                • Instruction Fuzzy Hash: 0DE0DF02F1D60B02F734A2B928617B960E29F84300F8A8175E41C811EDDC6C9E8092A2
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.2938632948.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 03bd96b014d9805e7ac6ff804db6b96d47fc42b6d25506ac1f7e72f2ba70633b
                                                                                                                • Instruction ID: 4a3373fb7490552d832720cbe247d6cbb3d938ce9909846ec6f19e1d9a68831e
                                                                                                                • Opcode Fuzzy Hash: 03bd96b014d9805e7ac6ff804db6b96d47fc42b6d25506ac1f7e72f2ba70633b
                                                                                                                • Instruction Fuzzy Hash: 9DE0B631E1551D8ADBA8EB6898656ECB3A2EF84315F5001F5D10DD32A1DE356ED18B40
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%