Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 11:50

General

  • Target

    Atualizador_Fiscal_NFe.msi

  • Size

    2.9MB

  • MD5

    61b54e1bd417282f38e537804fd1d1db

  • SHA1

    e74d97884bc23404c5860e5f58b5d57242c9c4bc

  • SHA256

    fc706bcf6b6c9c787c723bd168c74ca7ebc228962f78b6f57225b7a45c2dc5e7

  • SHA512

    6d6118c470549949a32885a749e38085f619ae64d68b473ec9bcb13007d25606df78ef67072bad46606fc90fe5c89488b52df64c6401656fac4f432e51b4217b

  • SSDEEP

    49152:j+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:j+lUlz9FKbsodq0YaH7ZPxMb8tT

Malware Config

Signatures

  • AteraAgent

    AteraAgent is a remote monitoring and management tool.

  • Ateraagent family
  • Detects AteraAgent 1 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Drops file in Drivers directory 6 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 64 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 60 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 4 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 13 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Atualizador_Fiscal_NFe.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4852
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3852
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 4C29D1057C2057CF8DB7012E403A830D
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIBAB5.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240630640 2 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
          3⤵
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1452
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIBCD9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240631062 6 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
          3⤵
          • Blocklisted process makes network request
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIC0A2.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240631984 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
          3⤵
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1408
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSICBA4.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240634859 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
          3⤵
          • Blocklisted process makes network request
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:4816
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 38DBCE81A8A9A5859B8B3D77390609BA E Global\MSI0000
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Windows\SysWOW64\NET.exe
          "NET" STOP AteraAgent
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2984
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 STOP AteraAgent
            4⤵
            • System Location Discovery: System Language Discovery
            PID:956
        • C:\Windows\SysWOW64\TaskKill.exe
          "TaskKill.exe" /f /im AteraAgent.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4484
      • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
        "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="1" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="001Q300000N8afVIAR" /AgentId="fd963fe1-5a21-44e1-85ae-aeab0957d62c"
        2⤵
        • Drops file in System32 directory
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4528
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 5DDD76042A81815FEF0AA160C93C39BB E Global\MSI0000
        2⤵
        • Blocklisted process makes network request
        • Drops file in System32 directory
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3896
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E393CBF0-8C47-499A-B15D-2057D312B8BB}
          3⤵
          • Executes dropped EXE
          PID:4380
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E4DAEBB0-4992-40B3-9BA4-7AED043DE422}
          3⤵
          • Executes dropped EXE
          PID:2964
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{283CF831-0B2D-4327-B133-5EC1B71EE7A5}
          3⤵
          • Executes dropped EXE
          PID:2448
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6B175E09-9FF0-4757-A979-A04D6917338F}
          3⤵
          • Executes dropped EXE
          PID:412
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7338EB3F-D51F-4A05-A435-DFDDBADA39F4}
          3⤵
          • Executes dropped EXE
          PID:4784
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B7AFCA67-7384-42F1-9520-40B110976987}
          3⤵
          • Executes dropped EXE
          PID:4916
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{74B807AB-42D0-44AC-BE6B-75691B14235B}
          3⤵
          • Executes dropped EXE
          PID:3216
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{91E90FDD-7878-4406-AD22-72753AAD4563}
          3⤵
          • Executes dropped EXE
          PID:2436
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2EDDF158-0A7D-4D4E-B8A9-07AE8453605E}
          3⤵
          • Executes dropped EXE
          PID:1164
        • C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe
          C:\Windows\TEMP\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isFC42.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{68901469-5025-4613-94E3-F7836414E63F}
          3⤵
          • Executes dropped EXE
          PID:2268
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRServer.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2668
          • C:\Windows\System32\Conhost.exe
            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            4⤵
              PID:4784
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRServer.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:4988
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRApp.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4380
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRApp.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:2436
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAppPB.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:676
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRAppPB.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:4856
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeature.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1576
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRFeature.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3216
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeatMini.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4016
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRFeatMini.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:412
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRManager.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4912
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRManager.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:2104
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAgent.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4076
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRAgent.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3412
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRChat.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:412
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRChat.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3292
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAudioChat.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1200
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRAudioChat.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:2424
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRVirtualDisplay.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:5004
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRVirtualDisplay.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:4432
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8BA82D2C-1D63-4495-842C-E6FE6FD11DC1}
            3⤵
            • Executes dropped EXE
            PID:4432
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{31B11380-484E-4ACF-A99F-E03224E3FD65}
            3⤵
            • Executes dropped EXE
            PID:3252
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{97AC4AF6-440B-46AE-B9EE-719397E07346}
            3⤵
            • Executes dropped EXE
            PID:3864
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0ECA3AD9-B9AB-4D8C-93E5-6956CD59B0F2}
            3⤵
            • Executes dropped EXE
            PID:2800
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{55AAA10F-965B-4AB7-BA90-6418AFD1B0BB}
            3⤵
            • Executes dropped EXE
            PID:2908
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6529C23F-7A27-428B-8772-AC6032D42936}
            3⤵
            • Executes dropped EXE
            PID:4512
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A84B78A1-8AED-4181-85EA-641AB6B5D3CB}
            3⤵
            • Executes dropped EXE
            PID:4432
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{213941F0-E536-46AE-82C1-E212DC0F3AC9}
            3⤵
            • Executes dropped EXE
            PID:2904
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7D09B54E-60A6-426A-80CE-7E8ADA56DC36}
            3⤵
            • Executes dropped EXE
            PID:5100
          • C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe
            C:\Windows\TEMP\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D49DAC94-FB0D-47D3-A480-4EA9E6CEFDF5}
            3⤵
            • Executes dropped EXE
            PID:624
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{93A91D93-2790-4078-9011-5764194D4F59}
            3⤵
            • Executes dropped EXE
            PID:224
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D843073A-F9BB-4687-ACB8-0A0504589DEB}
            3⤵
            • Executes dropped EXE
            PID:552
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4B1FB063-9A6E-459D-B28A-5024B9099F7E}
            3⤵
            • Executes dropped EXE
            PID:4524
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CB883E1D-6EE6-4905-B9E7-1FF45A640BC8}
            3⤵
            • Executes dropped EXE
            PID:4588
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0AFF8B4F-6001-43BF-A1E9-3E98539C4B47}
            3⤵
            • Executes dropped EXE
            PID:2740
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6D09B3DC-08BC-4625-A78B-451DE9BB6D5C}
            3⤵
            • Executes dropped EXE
            PID:2800
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1E16A13A-CBAD-4530-9F21-DCF3213F9E7A}
            3⤵
            • Executes dropped EXE
            PID:2708
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{69E89B85-A86A-461E-84BC-B94C6ECB6126}
            3⤵
            • Executes dropped EXE
            PID:2168
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0860640A-901D-4A5A-AD01-36897AC78455}
            3⤵
            • Executes dropped EXE
            PID:224
          • C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe
            C:\Windows\TEMP\{92376B2F-3E5A-47E1-BC43-47DCCF9F65D4}\_is15C7.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{77B9E8AE-98E1-4EBC-B954-79B4A4F4C6BA}
            3⤵
            • Executes dropped EXE
            PID:552
          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
            "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ADDUSERINFO /V "sec_opt=0,confirm_d=0,hidewindow=1"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2268
          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
            "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P USERSESSIONID
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4080
          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
            "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ST_EVENT
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:3464
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" um "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
              4⤵
                PID:4232
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" im "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
                4⤵
                  PID:2964
              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe
                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe" -g
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4916
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7120F771-D2D7-4AFB-8922-B0939541DF45}
                3⤵
                • Executes dropped EXE
                PID:2164
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{103D5475-09EA-4F4C-B9B3-C39F88B06E8E}
                3⤵
                • Executes dropped EXE
                PID:4824
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7A99ED2B-9452-48F6-B5A4-369529DD803A}
                3⤵
                • Executes dropped EXE
                PID:3852
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A3BE8DB0-931D-4894-B06C-7CEA662A7471}
                3⤵
                • Executes dropped EXE
                PID:5100
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{93735D24-E091-49F9-A8AF-69178CAFEB68}
                3⤵
                • Executes dropped EXE
                PID:3872
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E97E4031-2D59-4873-A009-72596C551D6B}
                3⤵
                • Executes dropped EXE
                PID:4064
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EE7E34C0-8FB7-45BD-BBEB-A78B038F6EFE}
                3⤵
                • Executes dropped EXE
                PID:4900
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0955A6AE-F474-44BC-94AA-7C907FAB0945}
                3⤵
                • Executes dropped EXE
                PID:2992
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{456A9425-75B7-44D7-9BDB-454BE0DF2ACB}
                3⤵
                • Executes dropped EXE
                PID:2800
              • C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe
                C:\Windows\TEMP\{C3018705-0DC7-4CFE-96A3-8334E56B7842}\_is279C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DE5103D0-743F-4799-9D1A-9E6BCB257583}
                3⤵
                • Executes dropped EXE
                PID:4784
              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -i
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                PID:5096
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{44F13975-9857-4196-AC5E-F21D93F475E9}
                3⤵
                • Executes dropped EXE
                PID:2908
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{391FE794-3717-4B7D-B77E-D1EF3CF32F2A}
                3⤵
                • Executes dropped EXE
                PID:4784
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CFFB2C8E-8868-4594-9468-162611410952}
                3⤵
                • Executes dropped EXE
                PID:4084
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4579760D-DD79-46B4-B3B0-2D9F6456E78B}
                3⤵
                • Executes dropped EXE
                PID:4448
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{394A473E-A21E-4130-83BE-2609A42BCDE7}
                3⤵
                • Executes dropped EXE
                PID:4816
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6FF30711-B5B8-4591-99A1-FBF72FD8097A}
                3⤵
                • Executes dropped EXE
                PID:3824
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1EBD4DBD-4527-4467-ACC7-4EF47FD79486}
                3⤵
                • Executes dropped EXE
                PID:4824
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{24A2C69F-82D7-477A-A2A7-66FF4F245AD3}
                3⤵
                • Executes dropped EXE
                PID:4988
              • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F5AB0F3D-B872-4C0F-8F0F-F1E96237F94F}
                3⤵
                  PID:3540
                • C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe
                  C:\Windows\TEMP\{8622BE96-2BF1-472B-A75B-0F622751B257}\_is2AC9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D382BD43-0F81-4A93-AEAE-FB3B971917B3}
                  3⤵
                    PID:3672
                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -r
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2228
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 56EA3E95F001427BF47071D637F12317 E Global\MSI0000
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:5928
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Windows\Installer\MSI689B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240675000 467 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
                    3⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:5684
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Windows\Installer\MSI6948.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240675125 471 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
                    3⤵
                    • Blocklisted process makes network request
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:6032
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Windows\Installer\MSI6C17.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240675843 476 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
                    3⤵
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:5760
                  • C:\Windows\SysWOW64\NET.exe
                    "NET" STOP AteraAgent
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:5180
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 STOP AteraAgent
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:5664
                  • C:\Windows\SysWOW64\TaskKill.exe
                    "TaskKill.exe" /f /im AteraAgent.exe
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    PID:6012
                  • C:\Windows\syswow64\NET.exe
                    "NET" STOP AteraAgent
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:5268
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 STOP AteraAgent
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:6116
                  • C:\Windows\syswow64\TaskKill.exe
                    "TaskKill.exe" /f /im AteraAgent.exe
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    PID:5780
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Windows\Installer\MSI8A28.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240683531 514 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
                    3⤵
                    • Blocklisted process makes network request
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:2188
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /u
                  2⤵
                  • Drops file in System32 directory
                  PID:3048
                • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                  "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="" /CompanyId="" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="" /AgentId="24804424-3ff3-4508-98d5-1ffd58901e04"
                  2⤵
                  • Modifies data under HKEY_USERS
                  PID:5880
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Checks SCSI registry key(s)
                • Suspicious use of AdjustPrivilegeToken
                PID:4908
              • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                1⤵
                • Drops file in System32 directory
                • Drops file in Program Files directory
                • Executes dropped EXE
                • Modifies data under HKEY_USERS
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1456
                • C:\Windows\System32\sc.exe
                  "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                  2⤵
                  • Launches sc.exe
                  PID:4484
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "52cd3314-fa18-4052-b659-e332dcada42f" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 001Q300000N8afVIAR
                  2⤵
                  • Drops file in System32 directory
                  • Executes dropped EXE
                  PID:2968
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "0f067a53-e618-4a12-8e68-0f81bba18359" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 001Q300000N8afVIAR
                  2⤵
                  • Executes dropped EXE
                  PID:3660
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "4e0e6c24-93d6-44ab-891e-cfa6404815c3" agent-api.atera.com/Production 443 or8ixLi90Mf "identified" 001Q300000N8afVIAR
                  2⤵
                  • Executes dropped EXE
                  PID:4236
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "5602f23b-6f94-4484-8e93-6e7076ac42d9" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo fromGui" 001Q300000N8afVIAR
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2800
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1484
                    • C:\Windows\system32\cscript.exe
                      cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                      4⤵
                      • Modifies data under HKEY_USERS
                      PID:5004
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "4a7a3726-cbdc-498c-8657-c7ebf55164e8" agent-api.atera.com/Production 443 or8ixLi90Mf "install eyJSbW1Db2RlIjoiaFpDREZQaEs3NW1KIn0=" 001Q300000N8afVIAR
                  2⤵
                  • Drops file in System32 directory
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:5024
                  • C:\Windows\TEMP\SplashtopStreamer.exe
                    "C:\Windows\TEMP\SplashtopStreamer.exe" prevercheck /s /i sec_opt=0,confirm_d=0,hidewindow=1
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:2968
                    • C:\Windows\Temp\unpack\PreVerCheck.exe
                      "C:\Windows\Temp\unpack\PreVerCheck.exe" /s /i sec_opt=0,confirm_d=0,hidewindow=1
                      4⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1524
                      • C:\Windows\SysWOW64\msiexec.exe
                        msiexec /norestart /i "setup.msi" /qn /l*v "C:\Windows\TEMP\PreVer.log.txt" CA_EXTPATH=1 USERINFO="sec_opt=0,confirm_d=0,hidewindow=1"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:2344
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "c7e72a03-c6c6-4101-aa96-ebaa23ae0985" agent-api.atera.com/Production 443 or8ixLi90Mf "syncprofile" 001Q300000N8afVIAR
                  2⤵
                  • Drops file in Program Files directory
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:4556
              • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                1⤵
                • Drops file in Program Files directory
                • Executes dropped EXE
                • Modifies data under HKEY_USERS
                • Suspicious use of WriteProcessMemory
                PID:5064
                • C:\Windows\System32\sc.exe
                  "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                  2⤵
                  • Launches sc.exe
                  PID:2376
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "38c9128e-ccb3-4ec4-8a07-2b70d09d0eae" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 001Q300000N8afVIAR
                  2⤵
                    PID:1152
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                      3⤵
                        PID:5380
                        • C:\Windows\system32\cscript.exe
                          cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                          4⤵
                          • Modifies data under HKEY_USERS
                          PID:5492
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "f67813ae-2c3a-4042-9fe4-6fa35b2fffa7" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 001Q300000N8afVIAR
                      2⤵
                      • Drops file in System32 directory
                      PID:2988
                      • C:\Windows\SYSTEM32\msiexec.exe
                        "msiexec.exe" /i C:\Windows\TEMP\ateraAgentSetup64_1_8_7_2.msi /lv* AteraSetupLog.txt /qn /norestart
                        3⤵
                        • Modifies data under HKEY_USERS
                        PID:2912
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "73467926-855d-43b6-93b4-251680459abc" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 001Q300000N8afVIAR
                      2⤵
                        PID:3444
                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer/?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=95a98452759f40e0c80c2ababba09f60&rmm_session_pwd_ttl=86400"
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:5228
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "fa344e3c-2f18-43a8-84e1-90f22605abc3" agent-api.atera.com/Production 443 or8ixLi90Mf "maintain" 001Q300000N8afVIAR
                        2⤵
                        • Modifies registry class
                        PID:5436
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "c1fe7ddb-a675-4c37-9854-77cd4fdda9d0" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 001Q300000N8afVIAR
                        2⤵
                        • Drops file in System32 directory
                        PID:5480
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "1b2c3d02-9e8f-406e-84dc-00d308fa034c" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 001Q300000N8afVIAR
                        2⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:5656
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "baa154c2-6e86-4f15-b9e3-4ccaf650e6cb" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 001Q300000N8afVIAR
                        2⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:5848
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "0ec492f1-252d-4e4d-8e19-2177d3eb1b7a" agent-api.atera.com/Production 443 or8ixLi90Mf "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" 001Q300000N8afVIAR
                        2⤵
                        • Drops file in System32 directory
                        PID:5876
                        • C:\Windows\SYSTEM32\cmd.exe
                          "cmd.exe" /K "cd /d C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                          3⤵
                          • System Time Discovery
                          PID:4080
                          • C:\Program Files\dotnet\dotnet.exe
                            dotnet --list-runtimes
                            4⤵
                            • System Time Discovery
                            PID:6076
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "0e9780bf-7c06-4d65-9afc-9bf9b32a22d7" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 001Q300000N8afVIAR
                        2⤵
                          PID:6044
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "adc3ae7a-10c7-46bc-8426-b0ad3fd0b9c0" agent-api.atera.com/Production 443 or8ixLi90Mf "syncinstalledapps" 001Q300000N8afVIAR
                          2⤵
                          • Drops file in System32 directory
                          • Drops file in Program Files directory
                          PID:2332
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "789338f3-55fe-4065-b1e4-25b4d93a0cf9" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 001Q300000N8afVIAR
                          2⤵
                          • Drops file in System32 directory
                          PID:5528
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "114dfd2d-ceb6-467f-bb01-8df768cfe685" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 001Q300000N8afVIAR
                          2⤵
                          • Writes to the Master Boot Record (MBR)
                          PID:5932
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "cf39464e-b916-43dc-864d-aae130fe0bd5" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9nZXQuYW55ZGVzay5jb20vOENRc3U5a3YvQW55RGVza19DdXN0b21fQ2xpZW50Lm1zaSIsIkZvcmNlSW5zdGFsbCI6ZmFsc2UsIlRhcmdldFZlcnNpb24iOiIifQ==" 001Q300000N8afVIAR
                          2⤵
                          • Drops file in System32 directory
                          PID:6128
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "618493e8-e72a-4712-9550-6a522a49650e" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjp0cnVlLFx1MDAyMlJlcGVhdEludGVydmFsTWludXRlc1x1MDAyMjoxMCxcdTAwMjJEYXlzSW50ZXJ2YWxcdTAwMjI6MSxcdTAwMjJSZXBlYXREdXJhdGlvbkRheXNcdTAwMjI6MX0ifQ==" 001Q300000N8afVIAR
                          2⤵
                            PID:1804
                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe"
                          1⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2164
                          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe
                            "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe"
                            2⤵
                            • Drops file in System32 directory
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4712
                            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
                              -h
                              3⤵
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              PID:3572
                            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe
                              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe"
                              3⤵
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4084
                              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe
                                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe" -v
                                4⤵
                                  PID:4552
                              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe
                                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2964
                              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
                                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:2284
                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                  SRUtility.exe -r
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1960
                              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe
                                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                • Modifies data under HKEY_USERS
                                • Suspicious use of SetWindowsHookEx
                                PID:5964
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\install_driver64.bat" nosetkey
                                  4⤵
                                    PID:6136
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ver
                                      5⤵
                                        PID:5328
                                      • C:\Windows\system32\sc.exe
                                        sc query ddmgr
                                        5⤵
                                        • Launches sc.exe
                                        PID:5820
                                      • C:\Windows\system32\sc.exe
                                        sc query lci_proxykmd
                                        5⤵
                                        • Launches sc.exe
                                        PID:3956
                                      • C:\Windows\system32\rundll32.exe
                                        rundll32 x64\my_setup.dll do_install_lci_proxywddm
                                        5⤵
                                        • Drops file in Windows directory
                                        • Checks SCSI registry key(s)
                                        • Modifies data under HKEY_USERS
                                        PID:5320
                              • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                                "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe"
                                1⤵
                                • Drops file in Program Files directory
                                • Modifies data under HKEY_USERS
                                PID:2228
                                • C:\Windows\System32\sc.exe
                                  "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                                  2⤵
                                  • Launches sc.exe
                                  PID:4576
                                • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                                  "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "62a95d7f-b68d-4de6-a52e-42bbc87fe089" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9nZXQuYW55ZGVzay5jb20vOENRc3U5a3YvQW55RGVza19DdXN0b21fQ2xpZW50Lm1zaSIsIkZvcmNlSW5zdGFsbCI6ZmFsc2UsIlRhcmdldFZlcnNpb24iOiIifQ==" 001Q300000N8afVIAR
                                  2⤵
                                    PID:4852
                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                                    "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "f00188ae-9697-481b-9c2e-f00b4a93e23c" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 001Q300000N8afVIAR
                                    2⤵
                                    • Modifies data under HKEY_USERS
                                    PID:2668
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                      3⤵
                                        PID:3760
                                        • C:\Windows\system32\cscript.exe
                                          cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                          4⤵
                                          • Modifies data under HKEY_USERS
                                          PID:3304
                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "7f126703-518c-4daf-ab7a-deaf5c1926f1" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 001Q300000N8afVIAR
                                      2⤵
                                        PID:5668
                                      • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                                        "C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "e36824f8-44dc-4c1d-bbb3-3af1111686de" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjp0cnVlLFx1MDAyMlJlcGVhdEludGVydmFsTWludXRlc1x1MDAyMjoxMCxcdTAwMjJEYXlzSW50ZXJ2YWxcdTAwMjI6MSxcdTAwMjJSZXBlYXREdXJhdGlvbkRheXNcdTAwMjI6MX0ifQ==" 001Q300000N8afVIAR
                                        2⤵
                                          PID:3608
                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                                          "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "9fa24fb9-7f2a-4345-9969-fc3f9f839306" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 001Q300000N8afVIAR
                                          2⤵
                                            PID:5856
                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                                            "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "6616c2ab-2db6-4757-8dbb-684c69406ed8" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 001Q300000N8afVIAR
                                            2⤵
                                              PID:5424
                                            • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                                              "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "581ba0c7-cfde-48fa-98d2-ce7bc9404eb0" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 001Q300000N8afVIAR
                                              2⤵
                                                PID:5756
                                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer/?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=95a98452759f40e0c80c2ababba09f60&rmm_session_pwd_ttl=86400"
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5196
                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "ef602622-10db-4d5e-bf52-27658f1638d6" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 001Q300000N8afVIAR
                                                2⤵
                                                • Writes to the Master Boot Record (MBR)
                                                PID:5952
                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe
                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "3380b707-ea69-4a43-aa60-a16f122cd313" agent-api.atera.com/Production 443 or8ixLi90Mf "syncinstalledapps" 001Q300000N8afVIAR
                                                2⤵
                                                • Drops file in Program Files directory
                                                PID:1240
                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "968cd2b3-b2ae-4fa0-9259-1c4b649b75d2" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 001Q300000N8afVIAR
                                                2⤵
                                                  PID:4900
                                                • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                                                  "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "19e76f80-ce3a-423a-9356-3e657dfd171d" agent-api.atera.com/Production 443 or8ixLi90Mf "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" 001Q300000N8afVIAR
                                                  2⤵
                                                    PID:3132
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      "cmd.exe" /K "cd /d C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                                      3⤵
                                                      • System Time Discovery
                                                      PID:5764
                                                      • C:\Program Files\dotnet\dotnet.exe
                                                        dotnet --list-runtimes
                                                        4⤵
                                                        • System Time Discovery
                                                        PID:3056
                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                                                    "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "c729d1c7-e74e-49ef-8040-6fbea3e6b83e" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 001Q300000N8afVIAR
                                                    2⤵
                                                      PID:3932
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "3fd26c83-d31c-45c8-b9e3-e71bf5103845" agent-api.atera.com/Production 443 or8ixLi90Mf "maintain" 001Q300000N8afVIAR
                                                      2⤵
                                                      • Modifies registry class
                                                      PID:3444
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "407bb5d5-24c5-4e0e-9bbf-fe0f7f3d85e7" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 001Q300000N8afVIAR
                                                      2⤵
                                                        PID:380
                                                        • C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe
                                                          "C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe" "fd963fe1-5a21-44e1-85ae-aeab0957d62c" "407bb5d5-24c5-4e0e-9bbf-fe0f7f3d85e7" "agent-api.atera.com/Production" "443" "or8ixLi90Mf" "checkforupdates" "001Q300000N8afVIAR"
                                                          3⤵
                                                            PID:3308
                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                                                          "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" fd963fe1-5a21-44e1-85ae-aeab0957d62c "9fa24fb9-7f2a-4345-9969-fc3f9f839306" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 001Q300000N8afVIAR
                                                          2⤵
                                                            PID:5668
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                          1⤵
                                                          • Drops file in Windows directory
                                                          • Checks SCSI registry key(s)
                                                          PID:4348
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "4" "1" "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\win10\lci_iddcx.inf" "9" "4804066df" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\win10"
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            • Modifies data under HKEY_USERS
                                                            PID:5712
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "4" "1" "c:\program files (x86)\splashtop\splashtop remote\server\driver\lcidisplay\win10\lci_proxywddm.inf" "9" "4a8a251e7" "0000000000000158" "WinSta0\Default" "000000000000015C" "208" "c:\program files (x86)\splashtop\splashtop remote\server\driver\lcidisplay\win10"
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            • Modifies data under HKEY_USERS
                                                            PID:5244
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "2" "211" "ROOT\SYSTEM\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:c276d4b8d1e66062:lci_proxywddm.Install:1.0.2018.1204:root\lci_proxywddm," "4a8a251e7" "0000000000000158"
                                                            2⤵
                                                            • Drops file in Drivers directory
                                                            • Drops file in System32 directory
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            PID:2868
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "1" "0" "LCI\IDDCX\1&79f5d87&0&WHO_CARE" "" "" "48ef22a9f" "0000000000000000"
                                                            2⤵
                                                            • Drops file in Drivers directory
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            PID:5996
                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                          1⤵
                                                            PID:3056

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Config.Msi\e57b9eb.rbs

                                                            Filesize

                                                            8KB

                                                            MD5

                                                            a8cd1e9ab15051b468feb3722f900198

                                                            SHA1

                                                            29a98d2248e4b1be801e99bfd48d8267736be5a1

                                                            SHA256

                                                            af2e06d7f23682634cdd1669cf16c0a74d214c3144fc67372cb13405bdaa2685

                                                            SHA512

                                                            d94864aa4e21ccbd248fab765fb7c4548a8270056d756374ee4631dd6e0d86dd3b5263844ddc37b3e7f41ed93830ce00c58682c8e7cf54bc2109b02d01379ace

                                                          • C:\Config.Msi\e57b9f0.rbs

                                                            Filesize

                                                            74KB

                                                            MD5

                                                            a701d8e906dbf46c14a5a47f488b902e

                                                            SHA1

                                                            a6b38d57d6883277e5c3d4bc0fc5449a357b891f

                                                            SHA256

                                                            b1965260a6df805015d3b5d1af29dca17cc54b4fe909fd737db2d2442a798447

                                                            SHA512

                                                            4ed4990601f145e4a281c8a1ac7564012458a25839ee6c3894ae879340c362c899fab2575329210f8f2d2a98821f46ecd0e199f0a7507bac8dcc243609ad995d

                                                          • C:\Config.Msi\e57b9f2.rbs

                                                            Filesize

                                                            464B

                                                            MD5

                                                            f1213d9c4848a1523a05cf50a041ba95

                                                            SHA1

                                                            2b7856d6617bd7c54c825df3acd137470b69361c

                                                            SHA256

                                                            978aa0feb0a1b74f533ce4997454c3e818b64f7245864915f935018d905f3380

                                                            SHA512

                                                            1e1cbb0c532239ec30cab1fb61fb0b1d917775d8823198ff4ec51801efa20a80f704b764f5b1c3ac7fd66a16fc88cfa0ab8547e07fc4fade3ad8064773aafbf5

                                                          • C:\Config.Msi\e57b9f8.rbs

                                                            Filesize

                                                            9KB

                                                            MD5

                                                            6c1f5f193e08f181eb97df88d28f3cc6

                                                            SHA1

                                                            67aebf9f289b7d9e548dfe3478a0841d30c79d75

                                                            SHA256

                                                            027a5c7480ff2b03cc1a0a43d9d3830bf8d06ba966a472499c94554975ffa94b

                                                            SHA512

                                                            f330d10619ecb22d73a11190e0f7b846dda6652e7bbd7f0694d8859451d48bd10e9b4dd20b34e5f33c453ac48d210f4ffca68d69b6d6e351d60e2509c25b7ab9

                                                          • C:\Config.Msi\e57ba00.rbs

                                                            Filesize

                                                            8KB

                                                            MD5

                                                            a1615f0ebe08871025475a0571785717

                                                            SHA1

                                                            b78b023c4ebded46bc102eb2b939bc3a561a6cc7

                                                            SHA256

                                                            d90409b8d31da22643a9081500a9b3eab4bee7f770a190207c06adf292e60b30

                                                            SHA512

                                                            e5be3a058ba429ef8963e095692f4bb1e2b0daef7ad2df9d91708d0f3b925d31516ad26132356fd7bc8a4779995e1eb5499967e27ab718ec2916453227580a22

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                            Filesize

                                                            753B

                                                            MD5

                                                            8298451e4dee214334dd2e22b8996bdc

                                                            SHA1

                                                            bc429029cc6b42c59c417773ea5df8ae54dbb971

                                                            SHA256

                                                            6fbf5845a6738e2dc2aa67dd5f78da2c8f8cb41d866bbba10e5336787c731b25

                                                            SHA512

                                                            cda4ffd7d6c6dff90521c6a67a3dba27bf172cc87cee2986ae46dccd02f771d7e784dcad8aea0ad10decf46a1c8ae1041c184206ec2796e54756e49b9217d7ba

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe

                                                            Filesize

                                                            142KB

                                                            MD5

                                                            477293f80461713d51a98a24023d45e8

                                                            SHA1

                                                            e9aa4e6c514ee951665a7cd6f0b4a4c49146241d

                                                            SHA256

                                                            a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2

                                                            SHA512

                                                            23f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            b3bb71f9bb4de4236c26578a8fae2dcd

                                                            SHA1

                                                            1ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e

                                                            SHA256

                                                            e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2

                                                            SHA512

                                                            fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll

                                                            Filesize

                                                            210KB

                                                            MD5

                                                            c106df1b5b43af3b937ace19d92b42f3

                                                            SHA1

                                                            7670fc4b6369e3fb705200050618acaa5213637f

                                                            SHA256

                                                            2b5b7a2afbc88a4f674e1d7836119b57e65fae6863f4be6832c38e08341f2d68

                                                            SHA512

                                                            616e45e1f15486787418a2b2b8eca50cacac6145d353ff66bf2c13839cd3db6592953bf6feed1469db7ddf2f223416d5651cd013fb32f64dc6c72561ab2449ae

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll

                                                            Filesize

                                                            693KB

                                                            MD5

                                                            2c4d25b7fbd1adfd4471052fa482af72

                                                            SHA1

                                                            fd6cd773d241b581e3c856f9e6cd06cb31a01407

                                                            SHA256

                                                            2a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7

                                                            SHA512

                                                            f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe

                                                            Filesize

                                                            157KB

                                                            MD5

                                                            242d415e238789fbc57c5ac7e8ca5d02

                                                            SHA1

                                                            09c1e25e035be67c9fbfa23b336e26bfd2c76d04

                                                            SHA256

                                                            7f3ded5bf167553a5a09ca8a9d80a451eb71ccecc043bda1dd8080a2cbe35fa2

                                                            SHA512

                                                            ac55d401951ecf0112051db033cc9014e824ab6a5ed9ea129a8793408d9bf2446cb3c15711e59a8577e0f60d858a4639e99e38d6232315f0f39df2c40217ea40

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe

                                                            Filesize

                                                            51KB

                                                            MD5

                                                            3180c705182447f4bcc7ce8e2820b25d

                                                            SHA1

                                                            ad6486557819a33d3f29b18d92b43b11707aae6e

                                                            SHA256

                                                            5b536eda4bff1fdb5b1db4987e66da88c6c0e1d919777623344cd064d5c9ba22

                                                            SHA512

                                                            228149e1915d8375aa93a0aff8c5a1d3417df41b46f5a6d9a7052715dbb93e1e0a034a63f0faad98d4067bcfe86edb5eb1ddf750c341607d33931526c784eb35

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.INI

                                                            Filesize

                                                            12B

                                                            MD5

                                                            dc63026e80d2bb04f71e41916f807e33

                                                            SHA1

                                                            6cda386d2c365f94ea3de41e2390fd916622eb51

                                                            SHA256

                                                            3b54d00f00aa80384de88e4f4005e9d4d889a2ccf64b56e0c29d274352495c85

                                                            SHA512

                                                            61da550efd55187978872f5d8e88164a6181a11c8a720684eaa737e0846fe20b9e82b73e1f689a6585834b84c4cee8dd949af43e76fd0158f6cafa704ab25183

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe

                                                            Filesize

                                                            173KB

                                                            MD5

                                                            31def444e6135301ea3c38a985341837

                                                            SHA1

                                                            f135be75c721af2d5291cb463cbc22a32467084a

                                                            SHA256

                                                            36704967877e4117405bde5ec30beaf31e7492166714f3ffb2ceb262bf2fb571

                                                            SHA512

                                                            bd654388202cb5090c860a7229950b1184620746f4c584ab864eade831168bc7fae0b5e59b90165b1a9e4ba2bd154f235749718ae2df35d3dd10403092185ed1

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config

                                                            Filesize

                                                            546B

                                                            MD5

                                                            158fb7d9323c6ce69d4fce11486a40a1

                                                            SHA1

                                                            29ab26f5728f6ba6f0e5636bf47149bd9851f532

                                                            SHA256

                                                            5e38ef232f42f9b0474f8ce937a478200f7a8926b90e45cb375ffda339ec3c21

                                                            SHA512

                                                            7eefcc5e65ab4110655e71bc282587e88242c15292d9c670885f0daae30fa19a4b059390eb8e934607b8b14105e3e25d7c5c1b926b6f93bdd40cbd284aaa3ceb

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Atera.AgentPackage.Common.dll

                                                            Filesize

                                                            94KB

                                                            MD5

                                                            9d8b5941ea5b905e8197a175ef2b15a9

                                                            SHA1

                                                            86a078e94b5578ec4125f50f78c8518a8ce1d086

                                                            SHA256

                                                            c6f05b647dbadc15ab97d31790fc8ace054986ec33e9178feead4235ad15cb0d

                                                            SHA512

                                                            fab5fe82873862ce8ed1a427482093cca307f6663e9f6497fdc244ce461312872d419ff274cdca0c496414c28681901f335c9911b95d2a7c112d30e32d74e498

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Newtonsoft.Json.dll

                                                            Filesize

                                                            688KB

                                                            MD5

                                                            ba66874c510645c1fb5fe74f85b32e98

                                                            SHA1

                                                            e33c7e6991a25cc40d9e0dcc260b5a27f4a34e6c

                                                            SHA256

                                                            12d64550cb536a067d8afff42864836f6d41566e18f46d3ca92cb68726bdd4e9

                                                            SHA512

                                                            44e8caa916ab98da36af02b84ac944fbf0a65c80b0adbdc1a087f8ed3eff71c750fb6116f2c12034f9f9b429d6915db8f88511b79507cc4d063bab40c4eaa568

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe

                                                            Filesize

                                                            27KB

                                                            MD5

                                                            797c9554ec56fd72ebb3f6f6bef67fb5

                                                            SHA1

                                                            40af8f7e72222ba9ec2ea2dd1e42ff51dc2eb1bb

                                                            SHA256

                                                            7138b6beda7a3f640871e232d93b4307065ab3cd9cfac1bd7964a6bec9e60f49

                                                            SHA512

                                                            4f461a8a25da59f47ced0c0dbf59318ddb30c21758037e22bbaa3b03d08ff769bfd1bfc7f43f0e020df8ae4668355ab4b9e42950dca25435c2dd3e9a341c4a08

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe

                                                            Filesize

                                                            214KB

                                                            MD5

                                                            01807774f043028ec29982a62fa75941

                                                            SHA1

                                                            afc25cf6a7a90f908c0a77f2519744f75b3140d4

                                                            SHA256

                                                            9d4727352bf6d1cca9cba16953ebd1be360b9df570fd7ba022172780179c251e

                                                            SHA512

                                                            33bd2b21db275dc8411da6a1c78effa6f43b34afd2f57959e2931aa966edea46c78d7b11729955879889cbe8b81a8e3fb9d3f7e4988e3b7f309cbd1037e0dc02

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            efb4712c8713cb05eb7fe7d87a83a55a

                                                            SHA1

                                                            c94d106bba77aecf88540807da89349b50ea5ae7

                                                            SHA256

                                                            30271d8a49c2547ab63a80bc170f42e9f240cf359a844b10bc91340444678e75

                                                            SHA512

                                                            3594955ad79a07f75c697229b0de30c60c2c7372b5a94186a705159a25d2e233e398b9e2dc846b8b47e295dcddd1765a8287b13456c0a3b3c4e296409a428ef8

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring.zip

                                                            Filesize

                                                            3.4MB

                                                            MD5

                                                            e010d1f614b1a830482d3df4ba056f24

                                                            SHA1

                                                            5873e22b8c51a808c06a3bbf425fcf02b2a80328

                                                            SHA256

                                                            98a98dd1df25d31a01d47eaf4fa65d5f88bc0ad166f8f31d68f2994b4f739a9b

                                                            SHA512

                                                            727877929530e08062611868fd751d1b64e4c7d28c26b70f14c7cd942b1ae1579cba2a2ef038bad07032ef728ae277963ffb3e1ab7a5c28351326fabad84daa6

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe

                                                            Filesize

                                                            389KB

                                                            MD5

                                                            5e3252e0248b484e76fcdbf8b42a645d

                                                            SHA1

                                                            11ae92fd16ac87f6ab755911e85e263253c16516

                                                            SHA256

                                                            01f464fbb9b0bfd0e16d4ad6c5de80f7aad0f126e084d7f41fef36be6ec2fc8e

                                                            SHA512

                                                            540d6b3ca9c01e3e09673601514af701a41e7d024070de1257249c3c077ac53852bd04ab4ac928a38c9c84f423a6a3a89ab0676501a9edc28f95de83818fb699

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe

                                                            Filesize

                                                            196KB

                                                            MD5

                                                            5f782d0cb0f717ae9dfd1b4da1295f15

                                                            SHA1

                                                            b33575e428e19940f0585c747e054ca70a12d454

                                                            SHA256

                                                            0f233bd5fe96cf5f7efea0fa0634f98c37a3a095f72acc79a3544590bf228b43

                                                            SHA512

                                                            e373be20e06f31f81a8c0368e8fbee0bd7e98095a6e1f85ecb8969a35caf32e22194e2448de9213bb86478f454e708363ea6ab990648422b57f057a0516959ed

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe

                                                            Filesize

                                                            55KB

                                                            MD5

                                                            a739b889642ca9ce4ad3a37a3c521604

                                                            SHA1

                                                            18bcf6fd14c5aece67ae795a3c505a0c1a9d5175

                                                            SHA256

                                                            44b96244b823052fb19509b1f9576488750c4edab61840af24b10c208b47fc92

                                                            SHA512

                                                            92243e80fd77b9c3f9231c750935b34d9adcdc76e1a45a445c47888a1e98faca1c26f617459db0c1af4860a5172401f03e64039888e6f84726d2457cc550bae0

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\config\chocolatey.config

                                                            Filesize

                                                            9KB

                                                            MD5

                                                            9d1528a2ce17522f6de064ae2c2b608e

                                                            SHA1

                                                            2f1ce8b589e57ab300bb93dde176689689f75114

                                                            SHA256

                                                            11c9ad150a0d6c391c96e2b7f8ad20e774bdd4e622fcdfbf4f36b6593a736311

                                                            SHA512

                                                            a19b54ed24a2605691997d5293901b52b42f6af7d6f6fda20b9434c9243cc47870ec3ae2b72bdea0e615f4e98c09532cb3b87f20c4257163e782c7ab76245e94

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\config\chocolatey.config.2332.update

                                                            Filesize

                                                            9KB

                                                            MD5

                                                            14ffcf07375b3952bd3f2fe52bb63c14

                                                            SHA1

                                                            ab2eadde4c614eb8f1f2cae09d989c5746796166

                                                            SHA256

                                                            6ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed

                                                            SHA512

                                                            14a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\logs\chocolatey.log

                                                            Filesize

                                                            8KB

                                                            MD5

                                                            8b548415bd1cd3c71072f89bbc2e90cc

                                                            SHA1

                                                            e5432ef42dad6ce71645d8859e263d0962efdc4b

                                                            SHA256

                                                            a89bce766f7dfa8675891e12d1cf6fdde1adb416261f5828b7008150ac5133df

                                                            SHA512

                                                            9957fbe65066802672ec6d5ed00eb77b5ab3b0140ac22992c5d49db030d75279a8dc7ec2db1838b600c538207721f273e7854a715abb590d3f3671ee2f9ef55c

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\redirects\cpush.exe.ignore

                                                            Filesize

                                                            2B

                                                            MD5

                                                            81051bcc2cf1bedf378224b0a93e2877

                                                            SHA1

                                                            ba8ab5a0280b953aa97435ff8946cbcbb2755a27

                                                            SHA256

                                                            7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

                                                            SHA512

                                                            1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe

                                                            Filesize

                                                            54KB

                                                            MD5

                                                            77c613ffadf1f4b2f50d31eeec83af30

                                                            SHA1

                                                            76a6bfd488e73630632cc7bd0c9f51d5d0b71b4c

                                                            SHA256

                                                            2a0ead6e9f424cbc26ef8a27c1eed1a3d0e2df6419e7f5f10aa787377a28d7cf

                                                            SHA512

                                                            29c8ae60d195d525650574933bad59b98cf8438d47f33edf80bbdf0c79b32d78f0c0febe69c9c98c156f52219ecd58d7e5e669ae39d912abe53638092ed8b6c3

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote.zip

                                                            Filesize

                                                            334KB

                                                            MD5

                                                            b3e14504a48bed32c53ec7aab2cb2c8f

                                                            SHA1

                                                            0bc0d486a5ed1c4cdf2390229883ed3473926882

                                                            SHA256

                                                            adea6001759b5604f60bbaec8ce536a1e189adebc7394f9cff3921cae40c8c9b

                                                            SHA512

                                                            e5a5c09355eb9cb45dc872b59edbd54f62f15445ca6caaa3187e31e7928ef4453ae8405d9eee5d2aec4fa34965d3006dcf61c060b8691519a2312382612c683f

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe

                                                            Filesize

                                                            72KB

                                                            MD5

                                                            749c51599fbf82422791e0df1c1e841c

                                                            SHA1

                                                            bba9a471e9300bcd4ebe3359d3f73b53067b781d

                                                            SHA256

                                                            c176f54367f9de7272b24fd4173271fd00e26c2dbdbf944b42d7673a295a65e6

                                                            SHA512

                                                            f0a5059b326446a7bd8f4c5b1ba5858d1affdc48603f6ce36355daeaab4ed3d1e853359a2440c69c5dee3d47e84f7bf38d7adf8707c277cd056f6ebca5942cc5

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            c0f02eaa3eb28659d8f1bcba8de48479

                                                            SHA1

                                                            5be3c69e3f46daff4967484a09eb8c4a1f4a7f0f

                                                            SHA256

                                                            6befb51a6639cae7e25570f5259f7b1f2d9b9b6539177d64d2ed8be50dde6268

                                                            SHA512

                                                            47b536fa628608a58f6f382bbc99911eeff706becfaf4b1c5ff904ca768917f40c2e916ba5a31992df0335ba5a57755f047f70aafaac414fc655da0cd6f95e34

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe

                                                            Filesize

                                                            32KB

                                                            MD5

                                                            f531d3157e9ff57eea92db36c40e283e

                                                            SHA1

                                                            d0e49925476af438875fa9b1ccfb9077fa371ecc

                                                            SHA256

                                                            30aa4b3e85e20ada6fe045c7e93fee0d4642dcabd358a9987d7289c2c5582251

                                                            SHA512

                                                            27d247ab93ef313ce06ff5c1deca4b0819b688839c46808a6be709c205c81b93562181926a36a45a7da9570baea3b3152b6673a3bcce0b9326c7d3599a3d63c8

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe

                                                            Filesize

                                                            54KB

                                                            MD5

                                                            d11b2139d29e79d795054c3866898b7f

                                                            SHA1

                                                            020581c77ed4bc01c3f3912f304a46c12ca443e6

                                                            SHA256

                                                            11cdb5ec172389f93f80d8eff0b9e5d4a98cfeab6f2c0e0bc301a6895a747566

                                                            SHA512

                                                            de5def2efcba83a4b9301dd342391c306cf68d0bb64104839dfc329b343544fd40597a2b9867fd2a8739c63081d74157acfc9b59c0cb4878b2f5155f582a6f09

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll

                                                            Filesize

                                                            588KB

                                                            MD5

                                                            17d74c03b6bcbcd88b46fcc58fc79a0d

                                                            SHA1

                                                            bc0316e11c119806907c058d62513eb8ce32288c

                                                            SHA256

                                                            13774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15

                                                            SHA512

                                                            f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030

                                                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt

                                                            Filesize

                                                            223B

                                                            MD5

                                                            9dc10a0148001129d3c8f1de22486117

                                                            SHA1

                                                            452a9143b3116879321f780fa358651a2244232a

                                                            SHA256

                                                            4474b842d99ae4c6e3ea752c7bc06e4585f570869e7333a43616d74048b0ed93

                                                            SHA512

                                                            a131ef1be8c42635f6d7ce0d13b595c5c157296d1d6206485cd5cef98f07d445fa1dde35ea121a5706b46ae53c31956eaf7a3e16ac1d656f7f4c8a200403a4b6

                                                          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd.exe

                                                            Filesize

                                                            9KB

                                                            MD5

                                                            1ef7574bc4d8b6034935d99ad884f15b

                                                            SHA1

                                                            110709ab33f893737f4b0567f9495ac60c37667c

                                                            SHA256

                                                            0814aad232c96a4661081e570cf1d9c5f09a8572cfd8e9b5d3ead0fa0f5ca271

                                                            SHA512

                                                            947c306a3a1eec7fce29eaa9b8d4b5e00fd0918fe9d7a25e262d621fb3ee829d5f4829949e766a660e990d1ac14f87e13e5dbd5f7c8252ae9b2dc82e2762fb73

                                                          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd64.exe

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            f512536173e386121b3ebd22aac41a4e

                                                            SHA1

                                                            74ae133215345beaebb7a95f969f34a40dda922a

                                                            SHA256

                                                            a993872ad05f33cb49543c00dfca036b32957d2bd09aaa9dafe33b934b7a3e4a

                                                            SHA512

                                                            1efa432ef2d61a6f7e7fc3606c5c982f1b95eabc4912ea622d533d540ddca1a340f8a5f4652af62a9efc112ca82d4334e74decf6ddbc88b0bd191060c08a63b9

                                                          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon.exe

                                                            Filesize

                                                            76KB

                                                            MD5

                                                            b40fe65431b18a52e6452279b88954af

                                                            SHA1

                                                            c25de80f00014e129ff290bf84ddf25a23fdfc30

                                                            SHA256

                                                            800e396be60133b5ab7881872a73936e24cbebd7a7953cee1479f077ffcf745e

                                                            SHA512

                                                            e58cf187fd71e6f1f5cf7eac347a2682e77bc9a88a64e79a59e1a480cac20b46ad8d0f947dd2cb2840a2e0bb6d3c754f8f26fcf2d55b550eea4f5d7e57a4d91d

                                                          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon64.exe

                                                            Filesize

                                                            80KB

                                                            MD5

                                                            3904d0698962e09da946046020cbcb17

                                                            SHA1

                                                            edae098e7e8452ca6c125cf6362dda3f4d78f0ae

                                                            SHA256

                                                            a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

                                                            SHA512

                                                            c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

                                                          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\db\SRAgent.sqlite3

                                                            Filesize

                                                            96KB

                                                            MD5

                                                            f900d517187ac8519e4309f1ef7306ee

                                                            SHA1

                                                            c6b8ed7e392376e5b8cf35beb0d224f9bc5007d5

                                                            SHA256

                                                            951bf11d87c32fcd836786730d2c1b21833966a40916e3610b3e9e4ce6a6e156

                                                            SHA512

                                                            fa275820ec049928cc88ab2ae7652aba8c86c1a7ce35dd9935c44b7c6d39689734f3fc91944759cacc5b07924a96f95aac33e3d9af3a8a50bd7b4e5628b038dd

                                                          • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                            Filesize

                                                            287B

                                                            MD5

                                                            fcad4da5d24f95ebf38031673ddbcdb8

                                                            SHA1

                                                            3f68c81b47e6b4aebd08100c97de739c98f57deb

                                                            SHA256

                                                            7e1def23e5ab80fea0688c3f9dbe81c0ab4ec9e7bdbcc0a4f9cd413832755e63

                                                            SHA512

                                                            1694957720b7a2137f5c96874b1eb814725bdba1f60b0106073fa921da00038a532764ec9a5501b6ffb9904ee485ce42ff2a61c41f88b5ff9b0afde93d6f7f3d

                                                          • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallState

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            362ce475f5d1e84641bad999c16727a0

                                                            SHA1

                                                            6b613c73acb58d259c6379bd820cca6f785cc812

                                                            SHA256

                                                            1f78f1056761c6ebd8965ed2c06295bafa704b253aff56c492b93151ab642899

                                                            SHA512

                                                            7630e1629cf4abecd9d3ddea58227b232d5c775cb480967762a6a6466be872e1d57123b08a6179fe1cfbc09403117d0f81bc13724f259a1d25c1325f1eac645b

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog.zip

                                                            Filesize

                                                            1.9MB

                                                            MD5

                                                            8de5a7a19d882820893d8b911c1710fb

                                                            SHA1

                                                            95cdf5855bc5e454c8944952697ab142f77124f7

                                                            SHA256

                                                            2bee5835a45e74f454648c57fef0d6fca40d64308f813cb759ccab1b2ab576a9

                                                            SHA512

                                                            3056784d9a1ae5a8a5dd92d7ed6ad1311e863e41a6ca5971aac5d626da1338da44d0828448aa9ab1f9edb88afbaaacd57660c4c102812bc94240654b8d5237a7

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote.zip

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            9a9b1fd85b5f1dcd568a521399a0d057

                                                            SHA1

                                                            34ed149b290a3a94260d889ba50cb286f1795fa6

                                                            SHA256

                                                            88d5a5a4a1b56963d509989b9be1a914afe3e9ee25c2d786328df85da4a7820d

                                                            SHA512

                                                            7c1259dddff406fdaadb236bf4c7dfb734c9da34fd7bad9994839772e298ebf3f19f02eb0655e773ba82702aa9175337ba4416c561dc2cb604d08e271cc74776

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip

                                                            Filesize

                                                            375KB

                                                            MD5

                                                            3c93b399b417b0d6a232d386e65a8b46

                                                            SHA1

                                                            bb26deae135f405229d6f76eb6faaeb9a3c45624

                                                            SHA256

                                                            29bc4577588116cbfea928b2587db3d0d26254163095e7fbbcde6e86fd0022d7

                                                            SHA512

                                                            a963f5cf2221436938f031b65079bea7c4bafbd48833a9e11cd9bdd1548d68ed968d9279299aa2adfc23311a6744d516cc50e6537aa45321e5653755ed56f149

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat.zip

                                                            Filesize

                                                            321KB

                                                            MD5

                                                            d3901e62166e9c42864fe3062cb4d8d5

                                                            SHA1

                                                            c9c19eec0fa04514f2f8b20f075d8f31b78bae70

                                                            SHA256

                                                            dbc0e52e6de93a0567a61c7b1e86daa51fbef725a4a31eef4c9bbff86f43671c

                                                            SHA512

                                                            ae33e57759e573773b9bb79944b09251f0dc4e07cdb8f373ec06963abfc1e6a6326df7f3b5fecf90bd2b060e3cb5a48b913b745cc853ac32d2558a8651c76111

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller.zip

                                                            Filesize

                                                            814KB

                                                            MD5

                                                            9b1f97a41bfb95f148868b49460d9d04

                                                            SHA1

                                                            768031d5e877e347a249dfdeab7c725df941324b

                                                            SHA256

                                                            09491858d849212847e4718d6cc8f2b1bc3caa671ceb165cf522290b960262e4

                                                            SHA512

                                                            9c8929a78cb459f519ace48db494d710efd588a19a7dbea84f46d02563cc9615db8aa78a020f08eca6fa2b99473d15c8192a513b4df8073aef595040d8962ae4

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace.zip

                                                            Filesize

                                                            1.2MB

                                                            MD5

                                                            e74d2a16da1ddb7f9c54f72b8a25897c

                                                            SHA1

                                                            32379af2dc1c1cb998dc81270b7d6be054f7c1a0

                                                            SHA256

                                                            a0c2f9479b5e3da9d7a213ebc59f1dd983881f4fc47a646ffc0a191e07966f46

                                                            SHA512

                                                            52b8de90dc9ca41388edc9ae637d5b4ce5c872538c87cc3e7d45edcf8eff78b0f5743ab4927490abda1cff38f2a19983b7ccc0fe3f854b0eacca9c9ce28eda75

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.ini

                                                            Filesize

                                                            11B

                                                            MD5

                                                            5eda46a55c61b07029e7202f8cf1781c

                                                            SHA1

                                                            862ee76fc1e20a9cc7bc1920309aa67de42f22d0

                                                            SHA256

                                                            12bf7eb46cb4cb90fae054c798b8fd527f42a5efc8d7833bb4f68414e2383442

                                                            SHA512

                                                            4cf17d20064be9475e45d5f46b4a3400cdb8180e5e375ecac8145d18b34c8fca24432a06aeec937f5bedc7c176f4ee29f4978530be20edbd7fed38966fe989d6

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.ini

                                                            Filesize

                                                            12B

                                                            MD5

                                                            5796d1f96bb31a9d07f4db8ae9f0ddb3

                                                            SHA1

                                                            93012724e6cc0a298838aede678806e6c0c6517d

                                                            SHA256

                                                            a90d255cce3b419641fa0b9ba74d4da464e0ce70638a9c2eba03d6b34fca1dc4

                                                            SHA512

                                                            890112ddcb3b92b739c0dd06721efa81926ce3aab04c55cdadb8c4e6b7a28c9796f08f508249db189547dc4755804aa80cc8b104dd65c813a0450aad2cdda21c

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                            Filesize

                                                            48KB

                                                            MD5

                                                            68bb30c7d5de8c9b7c30fed9be3c00ef

                                                            SHA1

                                                            d31cb5ab896e128521c8232cfa0acf8df94fa830

                                                            SHA256

                                                            f1766d91bbdaa9e45d217789678e07c2ca9dd781255d3816d871d11df59d5b3d

                                                            SHA512

                                                            7446f9ceba1e2cd645fa97db512475ac4f0e972f156a9573775aefc758cdcf97197c8292ac5cd8fc54c01d57d879d35127a4cb28a3cf00cff1594e16454b26dc

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                            Filesize

                                                            48KB

                                                            MD5

                                                            3d1764568af52bb23080a05ed70a0ea1

                                                            SHA1

                                                            3fee23a5e50f02cbd9feaee62c57da984831d09d

                                                            SHA256

                                                            5da4f01095b0638d2b829bd0e065c833da10fb27ffbe0c4cc6145142982f25e7

                                                            SHA512

                                                            b3105b440493bd5950f0f96f05a08f130e73bf119352b27b3e8a6fa6e4e092285d846690d54ff8177ddf03ad95b956343ce3d809289f01ec3b0820229462df24

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                            Filesize

                                                            48KB

                                                            MD5

                                                            7566e3bebcdf01c23f862fc2b8a15ea4

                                                            SHA1

                                                            cc3090726e44f822e4bcc979b7bc3e7e3f77c4e4

                                                            SHA256

                                                            66682ba3bb500f47cad63fb3d64f02a3652e22d6c6ffc019ca637172f3d369dc

                                                            SHA512

                                                            940805dd3d72862ad8dbfa68feedf21eb24f52be83cf70f2f0b08d83f350491eac27f71dadf4c63b5d4dc3904320fd1babcc6841d85a99b68781619d5db7bd07

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates.zip

                                                            Filesize

                                                            2.8MB

                                                            MD5

                                                            91453d3e1e2bc9586cf5495073fb3cf7

                                                            SHA1

                                                            09cfa9dc27545fb600dd7a60e44258c511eb43c4

                                                            SHA256

                                                            5d398c6ce0636eadd4b7f6920dbd6127388f698e9bc1a440cb7db3992acb6557

                                                            SHA512

                                                            462d59453ed01d8ddf54e06319aaefc0ab5ef70ed7b0a45ffd4d3f049692044acf0dee3599173e58a4c281bc69af63d8b64f9586a1b2f04991adfa6747f19bdc

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement.zip

                                                            Filesize

                                                            2.9MB

                                                            MD5

                                                            384d6da5c34ff401b18f0af41e3a2643

                                                            SHA1

                                                            3ddfbcf79e55904df77df2125f2112cfe7703eec

                                                            SHA256

                                                            0699c4ccaa2f9e6768475f7fbd0dd93dab1a0a0dc8859e9ee8f8a48ad1075d7d

                                                            SHA512

                                                            5b63245bedfc7260b27254a33f621a8b626a36c13c8f8ad516f51013bd6751770d37afdc1ff8f7646d9f972081acd24776314405cc397762a4f58d6dca0a7f32

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller.zip

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            6c6f85e896655a6eb726482f04c49086

                                                            SHA1

                                                            2e0c55cd4894117428b34d21a1d53738fce4b02c

                                                            SHA256

                                                            e109400a93fede90201bbf37c1868c789888bce9d03a4ae5b46c48599939c34e

                                                            SHA512

                                                            b58303c149deffc9e374d5ba42a8a73b7ce890d35f9589fe0b09acec541a21d589d49fa5086b965277fa22dfe308357505124f13a6ff1e0de415ebc40ce61e15

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe.config

                                                            Filesize

                                                            541B

                                                            MD5

                                                            d0efb0a6d260dbe5d8c91d94b77d7acd

                                                            SHA1

                                                            e33a8c642d2a4b3af77e0c79671eab5200a45613

                                                            SHA256

                                                            7d38534766a52326a04972a47caca9c05e95169725d59ab4a995f8a498678102

                                                            SHA512

                                                            a3f1cff570201b8944780cf475b58969332c6af9bea0a6231e59443b05fc96df06a005ff05f78954dbe2fec42da207f6d26025aa558d0a30a36f0df23a44a35c

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.ini

                                                            Filesize

                                                            12B

                                                            MD5

                                                            3d66ae5ed06891e8ce75a39a24070844

                                                            SHA1

                                                            368064119835d4376727a14706c41384446183e8

                                                            SHA256

                                                            73dba8242fdb4de1393b367a239f730aca6713e6658be69f1d8992ad26479176

                                                            SHA512

                                                            c0b61f92bb61a7bf90225d1ba5a1bea0fc077c2481a2149663b546296421855ab3147c3a1f5372ebc920731624bc8578595c18ca9d138691c720fdcb86d03f8a

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools.zip

                                                            Filesize

                                                            646KB

                                                            MD5

                                                            7895698867d1ad33934a8553b4806dc5

                                                            SHA1

                                                            32704df55deaff9bf0b4ee0b887541856578938b

                                                            SHA256

                                                            ef5854b5e800a534a08c083d4a3956dfc0a474ff540cae9bf0a9077a213b2ff9

                                                            SHA512

                                                            20337093ddc5322c4b96c7bf26f1a0b966fafde70a96f7e9b5e9d36acac7d862bd2a50cae9a63731b23904a9256c94cd3bb4e19768130580511ec4c408536a58

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing.zip

                                                            Filesize

                                                            3.1MB

                                                            MD5

                                                            85e1898362165fc1315d18abb73c1b37

                                                            SHA1

                                                            289a48ba5ee27c0134f75e243c55a90d32c11a05

                                                            SHA256

                                                            d0594b261e16394244c64289dac00367fdc853a1a8e542e0e814a57494c5228a

                                                            SHA512

                                                            49fdbef67c2a85b5d319c26e6e55456c94d294b836c946b9966c8746fb33de4ede62b93ba91ad657df4db24fdb3ee1de7395652ae1086c876b7d0b85000d594a

                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent.zip

                                                            Filesize

                                                            569KB

                                                            MD5

                                                            9614d1da18956de06747c03068208d66

                                                            SHA1

                                                            fea2680ddb9e4ceea8489a132df9a1542febfe88

                                                            SHA256

                                                            dde9e0ca3fd274902f1a4c22cfec6870c6c4dbbccad17d2189477ab60f769dab

                                                            SHA512

                                                            d8e46a5819e9dced61471966646de153bf3480933054c50190d50de4900685265367b12c9147630f184ce8809786fc010bf6fcd1884035fb4c77cfde660a8b9d

                                                          • C:\ProgramData\Splashtop\Splashtop Remote Server\Credential\24bed55d154e7200306015a93a87eda8

                                                            Filesize

                                                            16KB

                                                            MD5

                                                            b2e89027a140a89b6e3eb4e504e93d96

                                                            SHA1

                                                            f3b1b34874b73ae3032decb97ef96a53a654228f

                                                            SHA256

                                                            5f97b3a9d3702d41e15c0c472c43bea25f825401adbc6e0e1425717e75174982

                                                            SHA512

                                                            93fc993af1c83f78fd991cc3d145a81ee6229a89f2c70e038c723032bf5ad12d9962309005d94cdbe0ef1ab11dc5205f57bcf1bc638ee0099fedf88977b99a19

                                                          • C:\ProgramData\chocolatey\config\chocolatey.config

                                                            Filesize

                                                            809B

                                                            MD5

                                                            8b6737800745d3b99886d013b3392ac3

                                                            SHA1

                                                            bb94da3f294922d9e8d31879f2d145586a182e19

                                                            SHA256

                                                            86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

                                                            SHA512

                                                            654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

                                                          • C:\ProgramData\chocolatey\logs\chocolatey.log

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            26185ac8b7cf1a1e9ed59e23c5c6db30

                                                            SHA1

                                                            913d846f2d462d1fd01fe370a84383d47e1804fd

                                                            SHA256

                                                            e7f413bbb5468018df4a1013f200ffdc59e5632e07d380ae36411719d90e3870

                                                            SHA512

                                                            e93e1ab4126b06a868eeb3f3f4d1d6f867ba47a48fd7b2224035cd15d516058e72c08c0892db4d9f155eae85f86d2b78d211966e1e68d2cc9cd2feb1c9e571b9

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                            Filesize

                                                            471B

                                                            MD5

                                                            7795df33fc7dd3aa62e0bc052f9dfbad

                                                            SHA1

                                                            ea227ec994561b5bce01c5228f9c337286fbec9c

                                                            SHA256

                                                            6ad47d714f3dd55b2fe9072e829542851d2ecf60cb88254002c60449e8aca736

                                                            SHA512

                                                            de11027f0ca32119ebbb17976ecbe6582ab6af8caa7ce522d75c4185da722550f1f981064db9be6074eb1c6c096c933c2de7ee42b1f31b4fedc9982f87157f9d

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                            Filesize

                                                            727B

                                                            MD5

                                                            29dd7378778c44788bac45d70ea7b440

                                                            SHA1

                                                            7a3c5e30c0c9a9be505b18fd2c24422d5e3dbe56

                                                            SHA256

                                                            69354ff510301b85c14cc1ecd0e5b3c98308b820cfbce483389a7b9a437f67d5

                                                            SHA512

                                                            9e67bee1ae05b0f2408210a6662926cc9da6ee2864820a4704adffae9dd78b80e79ee32e83f5a5e35bed9603e82795a38570d56cc93384b82dc6254940079fe7

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                            Filesize

                                                            727B

                                                            MD5

                                                            eb9a1d98cc4b6ac3d674a6621df5a758

                                                            SHA1

                                                            5e9bc182d48b8e86a61d8a3f4b5add9c88da6800

                                                            SHA256

                                                            20d856d68dba3e2246ebb62a5eaedcefda221accfa1b9362b33afad33b6e48c7

                                                            SHA512

                                                            1054d82e5e1b2f2c1416d31f01ff2c172aca8dcc31a622cdd959f918b78a474bd9b40a9b7316122a8262fac24d6236860e2eadd665030a61d56c5c0a153f81c7

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                            Filesize

                                                            400B

                                                            MD5

                                                            b83c0de6dfef1d4efbb4a652fa5c0ed4

                                                            SHA1

                                                            bad5cad1923e1c69dac6e24b22df3388f0ef79ce

                                                            SHA256

                                                            a8cf37f598b11d8a022f061ef9ff6372ae40a795d9ba392378287753e9d84ec6

                                                            SHA512

                                                            a96731a0505915bab052a8eadffbf93d29687242a17a445e9dcfe532120ea427178a782cde3184482b47ca2d07b9e7356c9f293ff49ac660374bba9af32a3b7b

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                            Filesize

                                                            404B

                                                            MD5

                                                            f0b7067cc9a5ba4020d3535fec54cb06

                                                            SHA1

                                                            e79ebe751b3e2f67b67fcaf712696abdd7486cc8

                                                            SHA256

                                                            517405354615ad08f2ee95ff3beebb894271f55fb89e8351e2a82ff3ef8858e0

                                                            SHA512

                                                            64a2b8ec3df90606c76cbc08e9d0f5d3bfcff912c4fea0641025926828aa464340130a9b98886c7c0dee6f41407d2116fe0c13bc829417b8ae889bc4da985d6f

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                            Filesize

                                                            412B

                                                            MD5

                                                            de4368e3fbe9c6910e20c60d81adba7c

                                                            SHA1

                                                            31b81ee7676e3c2509947af9de39eb956d667127

                                                            SHA256

                                                            a15ecebc04f010375461d8ee300dc33e986db5d1e8ed1941d1f2187d4e216894

                                                            SHA512

                                                            f9978fd0fda74f863889323363544896f0ee70cc9479078f38cb32a281b2c5676659a5722f02233b5a62c8c313ff0a63ac32104ba2ec4b037c2e81e5700ba8b7

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.log

                                                            Filesize

                                                            651B

                                                            MD5

                                                            9bbfe11735bac43a2ed1be18d0655fe2

                                                            SHA1

                                                            61141928bb248fd6e9cd5084a9db05a9b980fb3a

                                                            SHA256

                                                            549953bd4fc8acc868a9374ec684ebd9e7b23939adf551016f3433b642697b74

                                                            SHA512

                                                            a78c52b2ddc057dabf260eeb744b9f55eab3374ad96e1938a291d2b17f204a0d6e1aa02802de75f0b2cd6d156540d2ddee15e889b89d5e619207054df4c1d483

                                                          • C:\Windows\Installer\MSI1537.tmp

                                                            Filesize

                                                            4.5MB

                                                            MD5

                                                            2207f96731ce2f9d9327c0baaf4959ef

                                                            SHA1

                                                            f56ea992c59ad669ec8ee5d6a827adc472159cc0

                                                            SHA256

                                                            e4ceddd5c37c90f8fc7787663a9bed31518fba82413e80b21230425e380c42db

                                                            SHA512

                                                            7e4bd781f879b593f722277839175aa895c863b2015d691c85c8eec4fe635d233cd94d2b0dce46cd058f08a005caa73888809df414983ff2a4c938770ef71fd4

                                                          • C:\Windows\Installer\MSI689B.tmp-\System.Management.dll

                                                            Filesize

                                                            60KB

                                                            MD5

                                                            878e361c41c05c0519bfc72c7d6e141c

                                                            SHA1

                                                            432ef61862d3c7a95ab42df36a7caf27d08dc98f

                                                            SHA256

                                                            24de61b5cab2e3495fe8d817fb6e80094662846f976cf38997987270f8bbae40

                                                            SHA512

                                                            59a7cbb9224ee28a0f3d88e5f0c518b248768ff0013189c954a3012463e5c0ba63a7297497131c9c0306332646af935dd3a1acf0d3e4e449351c28ec9f1be1fa

                                                          • C:\Windows\Installer\MSIBAB5.tmp

                                                            Filesize

                                                            509KB

                                                            MD5

                                                            88d29734f37bdcffd202eafcdd082f9d

                                                            SHA1

                                                            823b40d05a1cab06b857ed87451bf683fdd56a5e

                                                            SHA256

                                                            87c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf

                                                            SHA512

                                                            1343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0

                                                          • C:\Windows\Installer\MSIBAB5.tmp-\AlphaControlAgentInstallation.dll

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            aa1b9c5c685173fad2dabebeb3171f01

                                                            SHA1

                                                            ed756b1760e563ce888276ff248c734b7dd851fb

                                                            SHA256

                                                            e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7

                                                            SHA512

                                                            d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334

                                                          • C:\Windows\Installer\MSIBAB5.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                            Filesize

                                                            179KB

                                                            MD5

                                                            1a5caea6734fdd07caa514c3f3fb75da

                                                            SHA1

                                                            f070ac0d91bd337d7952abd1ddf19a737b94510c

                                                            SHA256

                                                            cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca

                                                            SHA512

                                                            a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1

                                                          • C:\Windows\Installer\MSIBCD9.tmp-\CustomAction.config

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            bc17e956cde8dd5425f2b2a68ed919f8

                                                            SHA1

                                                            5e3736331e9e2f6bf851e3355f31006ccd8caa99

                                                            SHA256

                                                            e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5

                                                            SHA512

                                                            02090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940

                                                          • C:\Windows\Installer\MSIBCD9.tmp-\Newtonsoft.Json.dll

                                                            Filesize

                                                            695KB

                                                            MD5

                                                            715a1fbee4665e99e859eda667fe8034

                                                            SHA1

                                                            e13c6e4210043c4976dcdc447ea2b32854f70cc6

                                                            SHA256

                                                            c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e

                                                            SHA512

                                                            bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad

                                                          • C:\Windows\Installer\MSIC269.tmp

                                                            Filesize

                                                            211KB

                                                            MD5

                                                            a3ae5d86ecf38db9427359ea37a5f646

                                                            SHA1

                                                            eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                            SHA256

                                                            c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                            SHA512

                                                            96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                          • C:\Windows\Installer\e57b9ea.msi

                                                            Filesize

                                                            2.9MB

                                                            MD5

                                                            61b54e1bd417282f38e537804fd1d1db

                                                            SHA1

                                                            e74d97884bc23404c5860e5f58b5d57242c9c4bc

                                                            SHA256

                                                            fc706bcf6b6c9c787c723bd168c74ca7ebc228962f78b6f57225b7a45c2dc5e7

                                                            SHA512

                                                            6d6118c470549949a32885a749e38085f619ae64d68b473ec9bcb13007d25606df78ef67072bad46606fc90fe5c89488b52df64c6401656fac4f432e51b4217b

                                                          • C:\Windows\System32\DriverStore\Temp\{576e5343-7b89-c34a-82a0-9a76a2ee21f2}\lci_proxywddm.cat

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            8e16d54f986dbe98812fd5ec04d434e8

                                                            SHA1

                                                            8bf49fa8e12f801559cc2869365f0b184d7f93fe

                                                            SHA256

                                                            7c772fb24326e90d6e9c60a08495f32f7d5def1c52037d78cbd0436ad70549cd

                                                            SHA512

                                                            e1da797044663ad6362641189fa78116cc4b8e611f9d33c89d6c562f981d5913920acb12a4f7ef6c1871490563470e583910045378bda5c7a13db25f987e9029

                                                          • C:\Windows\System32\DriverStore\Temp\{576e5343-7b89-c34a-82a0-9a76a2ee21f2}\lci_proxywddm.inf

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            0315a579f5afe989154cb7c6a6376b05

                                                            SHA1

                                                            e352ff670358cf71e0194918dfe47981e9ccbb88

                                                            SHA256

                                                            d10fa136d6ae9a15216202e4dd9f787b3a148213569e438da3bf82b618d8001d

                                                            SHA512

                                                            c7ce8278bc5ee8f8b4738ef8bb2c0a96398b40dc65eea1c28688e772ae0f873624311146f4f4ec8971c91df57983d2d8cdbec1fe98eaa7f9d15a2c159d80e0af

                                                          • C:\Windows\System32\DriverStore\Temp\{576e5343-7b89-c34a-82a0-9a76a2ee21f2}\x64\lci_proxyumd.dll

                                                            Filesize

                                                            179KB

                                                            MD5

                                                            4dc11547a5fc28ca8f6965fa21573481

                                                            SHA1

                                                            d531b0d8d2f8d49d81a4c17fbaf3bc294845362c

                                                            SHA256

                                                            e9db5cd21c8d709a47fc0cfb2c6ca3bb76a3ed8218bed5dc37948b3f9c7bd99d

                                                            SHA512

                                                            bd0f0a3bbc598480a9b678aa1b35728b2380bf57b195b0249936d0eaaa014f219031a563f486871099bf1c78ccc758f6b25b97cfc5296a73fc60b6caff9877f6

                                                          • C:\Windows\System32\DriverStore\Temp\{576e5343-7b89-c34a-82a0-9a76a2ee21f2}\x64\lci_proxyumd32.dll

                                                            Filesize

                                                            135KB

                                                            MD5

                                                            67ae7b2c36c9c70086b9d41b4515b0a8

                                                            SHA1

                                                            ba735d6a338c8fdfa61c98f328b97bf3e8e48b8b

                                                            SHA256

                                                            79876f242b79269fe0fe3516f2bdb0a1922c86d820ce1dd98500b385511dac69

                                                            SHA512

                                                            4d8320440f3472ee0e9bd489da749a738370970de07b0920b535642723c92de848f4b3d7f898689c817145ce7b08f65128abe91d816827aeb7e5e193d7027078

                                                          • C:\Windows\System32\DriverStore\Temp\{576e5343-7b89-c34a-82a0-9a76a2ee21f2}\x64\lci_proxywddm.sys

                                                            Filesize

                                                            119KB

                                                            MD5

                                                            b9b0e9b4d93b18b99ece31a819d71d00

                                                            SHA1

                                                            2be1ad570f3ccb2e6f2e2b16d1e0002ca4ec8d9e

                                                            SHA256

                                                            0f1c64c0fa08fe45beac15dc675d3b956525b8f198e92e0ccac21d2a70ce42cf

                                                            SHA512

                                                            465e389806f3b87a544ab8b0b7b49864feeba2eeef4fb51628d40175573ed1ba00b26d6a2abebc74c31369194206ed31d32c68471dddcf817fdd2d26e3da7a53

                                                          • C:\Windows\System32\DriverStore\Temp\{c15a5781-7f0d-cf40-9ca8-fcb04f673356}\lci_iddcx.cat

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            62458e58313475c9a3642a392363e359

                                                            SHA1

                                                            e63a3866f20e8c057933ba75d940e5fd2bf62bc6

                                                            SHA256

                                                            85620d87874f27d1aaf1743c0ca47e210c51d9afd0c9381fc0cd8acca3854562

                                                            SHA512

                                                            49fb8ca58aecf97a6ab6b97de7d367accb7c5be76fbcd324af4ce75efe96642e8c488f273c0363250f7a5bcea7f7055242d28fd4b1f130b68a1a5d9a078e7fad

                                                          • C:\Windows\System32\DriverStore\Temp\{c15a5781-7f0d-cf40-9ca8-fcb04f673356}\lci_iddcx.inf

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            1cec22ca85e1b5a8615774fca59a420b

                                                            SHA1

                                                            049a651751ef38321a1088af6a47c4380f9293fc

                                                            SHA256

                                                            60a018f46d17b7640fc34587667cd852a16fa8e82f957a69522637f22e5fe5cf

                                                            SHA512

                                                            0f24fe3914aef080a0d109df6cfac548a880947fb85e7490f0d8fa174a606730b29dc8d2ae10525dba4d1ca05ac9b190e4704629b86ac96867188df4ca3168bb

                                                          • C:\Windows\System32\DriverStore\Temp\{c15a5781-7f0d-cf40-9ca8-fcb04f673356}\x64\lci_iddcx.dll

                                                            Filesize

                                                            52KB

                                                            MD5

                                                            01e8bc64139d6b74467330b11331858d

                                                            SHA1

                                                            b6421a1d92a791b4d4548ab84f7140f4fc4eb829

                                                            SHA256

                                                            148359a84c637d05c20a58f5038d8b2c5390f99a5a229be8eccbb5f85e969438

                                                            SHA512

                                                            4099e8038d65d95d3f00fd32eba012f55ae16d0da3828e5d689ef32e20352fdfcc278cd6f78536dc7f28fb97d07185e654fe6eee610822ea8d9e9d5af696dff5

                                                          • C:\Windows\Temp\B7C5EA94-B96A-41F5-BE95-25D78B486678-11-50-38.dat

                                                            Filesize

                                                            602B

                                                            MD5

                                                            077d98c86e202af9367a051e90d2e75e

                                                            SHA1

                                                            422c599fa4aa1916cf13985011d472bfbf721e60

                                                            SHA256

                                                            a86e9291b15ee169fb3b27a7a1dcfb561738f1f4706fb850f172b8a83ea6a51c

                                                            SHA512

                                                            e48881f48d02fe520843f8f2ea4ba4c12312427ebd985de5502b521a4988b3e4e1cfdeb0ef0f2a9389f1eedd9571a6644438d582f37c111a19625a6b7092ed1a

                                                          • C:\Windows\Temp\InstallUtil.log

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            948bb18e78dfafe48fe6140cbaa14ea1

                                                            SHA1

                                                            2a64dc2939cee862b7ec34ab628fac35c2836cb4

                                                            SHA256

                                                            d0a313ae873ca53c124b29c3af6f39b9692f395ae9edfb40aca3f8e530222948

                                                            SHA512

                                                            af604319aeb18f972da293c857a84db470a14bccd1181a2956a54edfc840497895a1d2cfcc85b135f6a6b37d885a44015e86b50f340e3063ad9cd93ae6a06c80

                                                          • C:\Windows\Temp\InstallUtil.log

                                                            Filesize

                                                            708B

                                                            MD5

                                                            b4cd56d9150f675cb9125d49be2ca927

                                                            SHA1

                                                            83be2b3c1379cafcf6d37ca95b82fb5470bf2db5

                                                            SHA256

                                                            019fb51f1793c229613b854a964ebb50681c4803bc2cb9b9e0a0343f35869a1f

                                                            SHA512

                                                            1d18a87aec9c927d959783ac37bae265bb8524c0b1c5432dc6fd0c6e350c4f7e388c6e21774474e0648d2c7c770ab4fc0e28b9a1441ddafd77d8509c105e0440

                                                          • C:\Windows\Temp\InstallUtil.log

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            d005e7dbdfa9402f649b4824e455798d

                                                            SHA1

                                                            6c50fa0674a22b29181c883652453bda26446abc

                                                            SHA256

                                                            4bede44f207dc63dc700fcfc1ed55f8a2d804322841f862eb630a95124a2938e

                                                            SHA512

                                                            be5145e4a78d7c2edc0f1ea1a53c3e83dcfdba711576481280c1a017dd26fbb34be2f3d0b13dc11370aa19e768dc0e77472b54b4f807a3710c39f8324bd79993

                                                          • C:\Windows\Temp\PreVer.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            8cdfce4e6ee723cacc54cb83caf40f80

                                                            SHA1

                                                            f66c9d49aaa4a719c1fc7d1d3271d2d2c6443de2

                                                            SHA256

                                                            32ebdd231e75c0f7a41103d2a092e8fffc32b4d6c0c766d7f52a9b214c1e5d3e

                                                            SHA512

                                                            d6af033da97406dc4a22fd788e78dad873b2d53071b969073574f0dad08cfd99484eeb2ce4fc3e5f67d942f4bfd78efbac7b0b19f2d099b83e5b52bf424e2f1c

                                                          • C:\Windows\Temp\unpack.log

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            f48b51ecdc06217ac224d7cda28a7a54

                                                            SHA1

                                                            85e0486243c389b1260ee47d9c93b888e9c4ae58

                                                            SHA256

                                                            7ae47012419af2b2bed81c8845162f79bbd94ab927a3f31af2a0875e0388bde7

                                                            SHA512

                                                            5dec46e132f25393de51815d77c4904210a90ae45d9739e2508a9594df3edebf3d0f09c6c251cad3ce7c932b5adf4a561f389bb732b3bdcf1d4a727bde5b4089

                                                          • C:\Windows\Temp\unpack\PreVerCheck.exe

                                                            Filesize

                                                            3.2MB

                                                            MD5

                                                            a7ce785b6cd1c9657040ca9b6cbeed10

                                                            SHA1

                                                            4b254fee47cc8a9eaec6ce7b714a2ce05b6ed8ec

                                                            SHA256

                                                            7ba6e401b8e78ab28e1ccf38d2cd05e12751f960661e159b4e35bc63d3544b4d

                                                            SHA512

                                                            39202f477017daa9428a0c1bbe1daae30aa1b7b9f57b04832c44a7b28af0144ff47edfc1ad3d6a940ad1c49471dfe190077b594c337bacc115c552d91a24c2d9

                                                          • C:\Windows\Temp\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\ISRT.dll

                                                            Filesize

                                                            427KB

                                                            MD5

                                                            85315ad538fa5af8162f1cd2fce1c99d

                                                            SHA1

                                                            31c177c28a05fa3de5e1f934b96b9d01a8969bba

                                                            SHA256

                                                            70735b13f629f247d6af2be567f2da8112039fbced5fbb37961e53a2a3ec1ec7

                                                            SHA512

                                                            877eb3238517eeb87c2a5d42839167e6c58f9ca7228847db3d20a19fb13b176a6280c37decda676fa99a6ccf7469569ddc0974eccf4ad67514fdedf9e9358556

                                                          • C:\Windows\Temp\{1046F43A-D1CB-4EED-B553-8DDD8609F9E4}\_isres_0x0409.dll

                                                            Filesize

                                                            1.8MB

                                                            MD5

                                                            befe2ef369d12f83c72c5f2f7069dd87

                                                            SHA1

                                                            b89c7f6da1241ed98015dc347e70322832bcbe50

                                                            SHA256

                                                            9652ffae3f5c57d1095c6317ab6d75a9c835bb296e7c8b353a4d55d55c49a131

                                                            SHA512

                                                            760631b05ef79c308570b12d0c91c1d2a527427d51e4e568630e410b022e4ba24c924d6d85be6462ba7f71b2f0ba05587d3ec4b8f98fcdb8bb4f57949a41743b

                                                          • C:\Windows\Temp\{C8F6134D-8222-48B1-B921-C2195EE38858}\IsConfig.ini

                                                            Filesize

                                                            571B

                                                            MD5

                                                            38370175ce7d8dd5c3581030a9104259

                                                            SHA1

                                                            bbc1b4254c3e3da692c2667b4c5092d687ad8dc9

                                                            SHA256

                                                            ee90ca3f30aa75fe1c3b095ddd2b24680bd3b081829094c18d9c78ebed206b83

                                                            SHA512

                                                            e11494869b04a2206d3dda67411be294106f6363408399d9363b27720c6fe88fd393ae90fc2ab7cd4909e940e98f273c8869532b65a1f0b0f4b8b18a24589748

                                                          • C:\Windows\Temp\{C8F6134D-8222-48B1-B921-C2195EE38858}\String1033.txt

                                                            Filesize

                                                            182KB

                                                            MD5

                                                            37a2c4ef0ff41955f1cb884b7790699f

                                                            SHA1

                                                            8e7dad0bc6ae65dfaec9fc29d0ef6e260dd83e9d

                                                            SHA256

                                                            6b629fdf1520ba40bb0d7bc8d9a7bb231624fd190e03bcacc607f248222b3c63

                                                            SHA512

                                                            fb3a109395872e6f116a75b39566f4b9efe0486512620deb33ef83ac0ac3165d96dbefbe3023ece1d3d0d6be7c8eb8abb58da90f01f225e1ed2d4add2b544d42

                                                          • C:\Windows\Temp\{C8F6134D-8222-48B1-B921-C2195EE38858}\_isACA.exe

                                                            Filesize

                                                            179KB

                                                            MD5

                                                            7a1c100df8065815dc34c05abc0c13de

                                                            SHA1

                                                            3c23414ae545d2087e5462a8994d2b87d3e6d9e2

                                                            SHA256

                                                            e46c768950aad809d04c91fb4234cb4b2e7d0b195f318719a71e967609e3bbed

                                                            SHA512

                                                            bbec114913bc2f92e8de7a4dd9513bff31f6b0ef4872171b9b6b63fef7faa363cf47e63e2d710dd32e9fc84c61f828e0fae3d48d06b76da023241bee9d4a6327

                                                          • C:\Windows\Temp\{C8F6134D-8222-48B1-B921-C2195EE38858}\setup.inx

                                                            Filesize

                                                            345KB

                                                            MD5

                                                            0376dd5b7e37985ea50e693dc212094c

                                                            SHA1

                                                            02859394164c33924907b85ab0aaddc628c31bf1

                                                            SHA256

                                                            c9e6af6fb0bdbeb532e297436a80eb92a2ff7675f9c777c109208ee227f73415

                                                            SHA512

                                                            69d79d44908f6305eee5d8e6f815a0fee0c6d913f4f40f0c2c9f2f2e50f24bf7859ebe12c85138d971e5db95047f159f077ae687989b8588f76517cab7d3e0d5

                                                          • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                            Filesize

                                                            404B

                                                            MD5

                                                            8e7c97bfda4377736295d776456cf300

                                                            SHA1

                                                            05226d8129d2381bcc5a0fa66ffefc1ffd369e41

                                                            SHA256

                                                            9234bea9eb8bc881417dda3c3b1cb9901af9b5c94b35bd861748d8be19287765

                                                            SHA512

                                                            69138279ba0045b5237fb36e59324ca6a6860886e41653f0a4743e568c2417b83da27b16e90053eb7fb577e6af3eb12dfa4c5094302f1aba37e8c62c3c58ab29

                                                          • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                            Filesize

                                                            412B

                                                            MD5

                                                            90609e0cbe0b4965e9306bdc48c9c553

                                                            SHA1

                                                            6ec7d6990ad5187cbe64e6efc651409998fbb5a4

                                                            SHA256

                                                            e76f323c578559613a62f2a3f13856ee6c40af7b866dccd258b230ffcc41a2f9

                                                            SHA512

                                                            131538757fd44ff6c28053c71826002056a6bfb676ec8a0daf01c0f61c3b068440a9b01fd12b2a9312a47f60cfb4613fc3c36a8975f3a2be0dfce549f2aba816

                                                          • memory/1408-110-0x0000000002FA0000-0x0000000003006000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/1452-39-0x0000000004890000-0x00000000048BE000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/1452-43-0x00000000048D0000-0x00000000048DC000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/1456-202-0x00000245E1390000-0x00000245E13B2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/1456-241-0x00000245E1960000-0x00000245E1998000-memory.dmp

                                                            Filesize

                                                            224KB

                                                          • memory/1456-195-0x00000245E1420000-0x00000245E14D2000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/2332-1836-0x000001C70F300000-0x000001C70F310000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2332-1816-0x000001C70EAD0000-0x000001C70EAE0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2332-1846-0x000001C70F330000-0x000001C70F350000-memory.dmp

                                                            Filesize

                                                            128KB

                                                          • memory/2332-1842-0x000001C727CC0000-0x000001C727D72000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/2968-272-0x000002302D9C0000-0x000002302D9F0000-memory.dmp

                                                            Filesize

                                                            192KB

                                                          • memory/2968-275-0x0000023046B30000-0x0000023046BE0000-memory.dmp

                                                            Filesize

                                                            704KB

                                                          • memory/2968-277-0x000002302E230000-0x000002302E24C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/2988-1654-0x0000021AF4F10000-0x0000021AF4F64000-memory.dmp

                                                            Filesize

                                                            336KB

                                                          • memory/2988-1302-0x0000021ADC290000-0x0000021ADC2AC000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/2988-1303-0x0000021AF4FD0000-0x0000021AF5082000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/2988-1301-0x0000021ADBDE0000-0x0000021ADBDF2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/3572-1349-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/3572-3272-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3572-3273-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/3572-2430-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3572-2431-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/3572-1710-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3572-1149-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/3572-1148-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3624-80-0x0000000005410000-0x0000000005764000-memory.dmp

                                                            Filesize

                                                            3.3MB

                                                          • memory/3624-79-0x00000000052E0000-0x0000000005302000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3624-76-0x0000000005350000-0x0000000005402000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/3896-899-0x0000000010000000-0x0000000010114000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3896-1006-0x0000000010000000-0x0000000010114000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3896-1042-0x0000000010000000-0x0000000010114000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/3896-902-0x00000000032F0000-0x00000000034B7000-memory.dmp

                                                            Filesize

                                                            1.8MB

                                                          • memory/3896-481-0x00000000032B0000-0x0000000003477000-memory.dmp

                                                            Filesize

                                                            1.8MB

                                                          • memory/3896-478-0x0000000010000000-0x0000000010114000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4084-1150-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/4084-1865-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4084-1711-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/4084-1151-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4528-148-0x000001F856A90000-0x000001F856AB8000-memory.dmp

                                                            Filesize

                                                            160KB

                                                          • memory/4528-160-0x000001F871050000-0x000001F8710E8000-memory.dmp

                                                            Filesize

                                                            608KB

                                                          • memory/4528-164-0x000001F858750000-0x000001F858762000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/4528-165-0x000001F870FB0000-0x000001F870FEC000-memory.dmp

                                                            Filesize

                                                            240KB

                                                          • memory/4556-344-0x000001F503350000-0x000001F50336C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/4556-357-0x000001F51BE40000-0x000001F51BE66000-memory.dmp

                                                            Filesize

                                                            152KB

                                                          • memory/4556-355-0x000001F51BE70000-0x000001F51BE9A000-memory.dmp

                                                            Filesize

                                                            168KB

                                                          • memory/4556-356-0x000001F51C150000-0x000001F51C18A000-memory.dmp

                                                            Filesize

                                                            232KB

                                                          • memory/4556-354-0x000001F51C0A0000-0x000001F51C108000-memory.dmp

                                                            Filesize

                                                            416KB

                                                          • memory/4556-342-0x000001F502AB0000-0x000001F502B14000-memory.dmp

                                                            Filesize

                                                            400KB

                                                          • memory/4556-343-0x000001F51BB90000-0x000001F51BBDA000-memory.dmp

                                                            Filesize

                                                            296KB

                                                          • memory/4556-345-0x000001F51BC80000-0x000001F51BCCC000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/4556-346-0x000001F51BCD0000-0x000001F51BD18000-memory.dmp

                                                            Filesize

                                                            288KB

                                                          • memory/4556-353-0x000001F51BE30000-0x000001F51BE38000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/4556-348-0x000001F503390000-0x000001F50339A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/4556-347-0x000001F503370000-0x000001F503378000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/4556-349-0x000001F51BF00000-0x000001F51BFDC000-memory.dmp

                                                            Filesize

                                                            880KB

                                                          • memory/4556-351-0x000001F51BC10000-0x000001F51BC18000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/4556-350-0x000001F51BFE0000-0x000001F51C092000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/4556-352-0x000001F51BE20000-0x000001F51BE28000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/4712-1708-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4712-1709-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/4712-1227-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/4712-1131-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4712-1132-0x0000000072980000-0x0000000072D4D000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/4712-1226-0x0000000072D50000-0x0000000072E6C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/5024-302-0x000001E233230000-0x000001E23324C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/5024-301-0x000001E233330000-0x000001E2333E2000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/5024-300-0x000001E2328C0000-0x000001E2328D6000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/5436-1620-0x0000021B08550000-0x0000021B0855C000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/5436-1774-0x0000021B08960000-0x0000021B08980000-memory.dmp

                                                            Filesize

                                                            128KB

                                                          • memory/5436-1652-0x0000021B21730000-0x0000021B217E2000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/5436-1651-0x0000021B08940000-0x0000021B08958000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/5480-1869-0x000001EEEAE30000-0x000001EEEAF0C000-memory.dmp

                                                            Filesize

                                                            880KB

                                                          • memory/5480-1655-0x000001EED2180000-0x000001EED21CA000-memory.dmp

                                                            Filesize

                                                            296KB

                                                          • memory/5480-1857-0x000001EEEACA0000-0x000001EEEAD50000-memory.dmp

                                                            Filesize

                                                            704KB

                                                          • memory/5480-1650-0x000001EED1900000-0x000001EED190C000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/5480-1817-0x000001EED1CD0000-0x000001EED1CEC000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/5528-1841-0x000001CAAF130000-0x000001CAAF150000-memory.dmp

                                                            Filesize

                                                            128KB

                                                          • memory/5528-1840-0x000001CAAE7D0000-0x000001CAAE7E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5528-1843-0x000001CAC7960000-0x000001CAC7A12000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/5528-1845-0x000001CAC78A0000-0x000001CAC7906000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/5528-1852-0x000001CAAF170000-0x000001CAAF184000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/5656-1849-0x00000259691B0000-0x00000259691CC000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/5656-1625-0x00000259680B0000-0x00000259680EA000-memory.dmp

                                                            Filesize

                                                            232KB

                                                          • memory/5656-1844-0x0000025969310000-0x00000259693C2000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/5656-1855-0x0000025969EA0000-0x0000025969EE8000-memory.dmp

                                                            Filesize

                                                            288KB

                                                          • memory/5848-1805-0x00000242BFA50000-0x00000242BFA6A000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/5848-1839-0x00000242D82A0000-0x00000242D8352000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/5848-1765-0x00000242BF0F0000-0x00000242BF0FA000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/5848-1867-0x00000242D88F0000-0x00000242D8E18000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/5876-1870-0x0000019878070000-0x000001987808A000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/5876-1717-0x000001985EF20000-0x000001985EF32000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/5876-1854-0x0000019878240000-0x00000198782F2000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/5876-1775-0x000001985F310000-0x000001985F32C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/5876-1858-0x0000019878300000-0x00000198783DC000-memory.dmp

                                                            Filesize

                                                            880KB

                                                          • memory/5876-1736-0x000001985F910000-0x000001985F95A000-memory.dmp

                                                            Filesize

                                                            296KB

                                                          • memory/6044-1848-0x0000019F3A3F0000-0x0000019F3A408000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/6044-1853-0x0000019F39F10000-0x0000019F39F1A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/6044-1804-0x0000019F3A470000-0x0000019F3A4BA000-memory.dmp

                                                            Filesize

                                                            296KB

                                                          • memory/6044-1856-0x0000019F3A4C0000-0x0000019F3A50A000-memory.dmp

                                                            Filesize

                                                            296KB

                                                          • memory/6044-1780-0x0000019F39A40000-0x0000019F39A74000-memory.dmp

                                                            Filesize

                                                            208KB

                                                          • memory/6044-1837-0x0000019F3A3D0000-0x0000019F3A3EC000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/6128-1860-0x000001FB5FE00000-0x000001FB5FE4A000-memory.dmp

                                                            Filesize

                                                            296KB

                                                          • memory/6128-1868-0x000001FB60060000-0x000001FB6013C000-memory.dmp

                                                            Filesize

                                                            880KB

                                                          • memory/6128-1859-0x000001FB46D80000-0x000001FB46D90000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/6128-1866-0x000001FB47160000-0x000001FB4717C000-memory.dmp

                                                            Filesize

                                                            112KB