Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 20:29

General

  • Target

    setup_emd_marketing_mangement.msi

  • Size

    2.9MB

  • MD5

    f7b45b6be21adc5624da560d815741aa

  • SHA1

    a561fe66dfb35201fbd1e08b2d9630e79ab88ff2

  • SHA256

    1509b5d48b814848e684c07024048e33c74e7a48e6232eead4eaae2f9e2ad9b3

  • SHA512

    ff491af20647a42a62ac9cd703779be458c9a15be8cc505605971b1b96501b33505b76b99c2b8c3c6cb986c86b57254a630e0ae2ad4fa31fcf79b810d5f61ec2

  • SSDEEP

    49152:0+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:0+lUlz9FKbsodq0YaH7ZPxMb8tT

Malware Config

Signatures

  • AteraAgent

    AteraAgent is a remote monitoring and management tool.

  • Ateraagent family
  • Detects AteraAgent 1 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Drops file in Drivers directory 6 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 64 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 60 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 4 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 13 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup_emd_marketing_mangement.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3120
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3028
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 9E31D747DA241A64E4475E8993D898F6
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSID9E5.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240638703 2 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
          3⤵
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2776
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIDD41.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240639296 6 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
          3⤵
          • Blocklisted process makes network request
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1816
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIE4D4.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240641250 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
          3⤵
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:4368
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIF3BD.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240645125 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
          3⤵
          • Blocklisted process makes network request
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1964
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding EDFC660707B1F57968D8EDE8F0C8AA38 E Global\MSI0000
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\SysWOW64\NET.exe
          "NET" STOP AteraAgent
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3400
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 STOP AteraAgent
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4636
        • C:\Windows\SysWOW64\TaskKill.exe
          "TaskKill.exe" /f /im AteraAgent.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2996
      • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
        "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="99" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="0013z00002hnDFvAAM" /AgentId="148b0634-eadb-4e8c-b395-c1d6296d9804"
        2⤵
        • Drops file in System32 directory
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1844
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 4AA99492BE452B2A9AE007BF852F2CA3 E Global\MSI0000
        2⤵
        • Blocklisted process makes network request
        • Drops file in System32 directory
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5A25E550-951E-4FB7-8094-9BC6575CE271}
          3⤵
          • Executes dropped EXE
          PID:3584
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1896DEEC-B3AE-43FE-B696-76F3664917B8}
          3⤵
          • Executes dropped EXE
          PID:2636
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{70926583-E500-4E77-B144-A0F4612E48D0}
          3⤵
          • Executes dropped EXE
          PID:1816
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AA5C32BD-7264-4A26-BB3D-B1E9B029543F}
          3⤵
          • Executes dropped EXE
          PID:4408
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{78BCC7AE-A906-4399-954A-02A0D2DF2FD3}
          3⤵
          • Executes dropped EXE
          PID:4120
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D80FF511-12F4-4B3E-AC32-2972732E3CB2}
          3⤵
          • Executes dropped EXE
          PID:3112
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{087DBEE8-3F50-498B-B1F2-BB1E94F1E0DD}
          3⤵
          • Executes dropped EXE
          PID:316
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D668C6A4-A649-42D6-8B1B-485D1329AA5E}
          3⤵
          • Executes dropped EXE
          PID:1808
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6DF933C2-EA53-42B2-AC9A-487931AF70DA}
          3⤵
          • Executes dropped EXE
          PID:2400
        • C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe
          C:\Windows\TEMP\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_is43F9.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{52722EE9-CE28-475E-9DFE-23A8822470DC}
          3⤵
          • Executes dropped EXE
          PID:1432
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRServer.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3344
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRServer.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:4960
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRApp.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:5012
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRApp.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:4928
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAppPB.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4312
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRAppPB.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:4400
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeature.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2284
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRFeature.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:4616
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeatMini.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2400
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRFeatMini.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRManager.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2520
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRManager.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:1436
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAgent.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2380
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRAgent.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:4960
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRChat.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2252
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRChat.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:3980
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAudioChat.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4900
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRAudioChat.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:3496
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRVirtualDisplay.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4580
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRVirtualDisplay.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:1656
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D59D0125-FA18-45D6-B7AB-D7AF03ECA895}
          3⤵
          • Executes dropped EXE
          PID:1860
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EF5BFF41-EDCF-407F-9F9D-11F6B2EE307D}
          3⤵
          • Executes dropped EXE
          PID:2600
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B4968FBE-31E8-4F75-8A60-8461E0FC70E4}
          3⤵
          • Executes dropped EXE
          PID:4384
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A18485B2-4D44-4540-BF3C-60B3C6EB3F7C}
          3⤵
          • Executes dropped EXE
          PID:3804
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{05195958-6593-4AE3-BA03-C3A199EEACCC}
          3⤵
          • Executes dropped EXE
          PID:4904
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{93D6DB86-4A47-4B18-A00A-C06E70C4BAE0}
          3⤵
          • Executes dropped EXE
          PID:4000
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3569B51B-D628-409E-9CE6-09D48D44364D}
          3⤵
          • Executes dropped EXE
          PID:3476
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{25BECB35-F1D9-4F7E-B29D-4B573C7DF5C4}
          3⤵
          • Executes dropped EXE
          PID:3112
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DB097F3F-1ACD-46DF-A13B-1CDDDEAB8509}
          3⤵
          • Executes dropped EXE
          PID:2232
        • C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe
          C:\Windows\TEMP\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CF9101F9-DC77-4D47-8460-CC68AE5362E0}
          3⤵
          • Executes dropped EXE
          PID:5080
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D364BBE0-9FC5-4737-AC06-14CC8F97D28C}
          3⤵
          • Executes dropped EXE
          PID:4884
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5EBF76D5-FB43-4ADC-9536-0A7B980E2746}
          3⤵
          • Executes dropped EXE
          PID:4020
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{62C501D8-6075-4F6C-8847-3E9B2E8A0FA9}
          3⤵
          • Executes dropped EXE
          PID:1848
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F1234190-3D61-4B30-9643-D99885D021BC}
          3⤵
          • Executes dropped EXE
          PID:60
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C0781F42-557E-4D41-8E61-0E180512C8D7}
          3⤵
          • Executes dropped EXE
          PID:2336
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4D38DAF6-4F14-4D61-BF6E-546AB2CBD5B1}
          3⤵
          • Executes dropped EXE
          PID:1356
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{952E8510-DFF5-4E61-9B9E-F2B1B6EA8E51}
          3⤵
          • Executes dropped EXE
          PID:4212
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2D78E28C-D602-46FD-9157-776EC9A8EFEF}
          3⤵
          • Executes dropped EXE
          PID:3584
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B21D6237-B57A-4EEC-9F49-12CA7A4E0EC2}
          3⤵
          • Executes dropped EXE
          PID:2752
        • C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe
          C:\Windows\TEMP\{C8B2477D-4A96-4987-A95F-036A0A29DBEF}\_is64F1.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ABAD8C03-846A-4671-8D52-271303F5E3FA}
          3⤵
          • Executes dropped EXE
          PID:4868
        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ADDUSERINFO /V "sec_opt=0,confirm_d=0,hidewindow=1"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4212
        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P USERSESSIONID
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:212
        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ST_EVENT
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:3120
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" um "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
            4⤵
              PID:2100
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" im "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
              4⤵
                PID:4020
            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe
              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe" -g
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:460
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C668A205-5316-4CC3-BAE0-DBA6477110AA}
              3⤵
              • Executes dropped EXE
              PID:2796
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9F4544B8-DC8E-4E46-8606-C75A62E8EAF4}
              3⤵
              • Executes dropped EXE
              PID:396
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4715A4B5-9318-468A-BB3F-E9415F337E38}
              3⤵
              • Executes dropped EXE
              PID:4872
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{589C0A14-EDBA-4D29-8FD0-88DF8B01CBD9}
              3⤵
              • Executes dropped EXE
              PID:5084
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{18ACC65F-6103-4506-B996-941DF528A0C3}
              3⤵
              • Executes dropped EXE
              PID:4052
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{320B34CB-ED0C-4883-90AE-80ABA564E6A1}
              3⤵
              • Executes dropped EXE
              PID:4120
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F7DCCB97-A1D2-47A8-AD60-B01690881AE1}
              3⤵
              • Executes dropped EXE
              PID:3620
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DA2BE5D9-C6A7-4521-8FA7-6A980AFA9418}
              3⤵
              • Executes dropped EXE
              PID:2776
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FC2C04C9-E7CD-4E45-AD3C-7CDEE2541C67}
              3⤵
              • Executes dropped EXE
              PID:1312
            • C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe
              C:\Windows\TEMP\{AF932B1C-FFF7-4ED7-B9E8-392B5979CFF7}\_is7DDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BE9C8797-0419-44D0-9D65-AC0462C5B49D}
              3⤵
              • Executes dropped EXE
              PID:1008
            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -i
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              PID:2912
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A80FBA10-E4A0-43C8-BED8-330F2D1C677D}
              3⤵
              • Executes dropped EXE
              PID:628
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6CBE3B37-C830-4AC3-9742-22ED4EC718D8}
              3⤵
              • Executes dropped EXE
              PID:3184
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0DBDC6D0-A693-42DC-91A0-47F239B48C08}
              3⤵
              • Executes dropped EXE
              PID:2276
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{32F8387D-171C-4BBB-BBD6-354C4A515782}
              3⤵
              • Executes dropped EXE
              PID:1936
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{96DB2EEE-7E30-4422-B46B-05F48FE4DA26}
              3⤵
              • Executes dropped EXE
              PID:1436
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A3B3B66A-C90A-4C87-B869-1D189B3B381E}
              3⤵
              • Executes dropped EXE
              PID:1356
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{01390B2B-C9C1-4684-A425-95F5F36808E7}
              3⤵
              • Executes dropped EXE
              PID:4972
            • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
              C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BB1A771D-6A1D-483C-8F09-27844DD6617C}
              3⤵
                PID:60
              • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
                C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{99B185D1-E985-4073-B2CE-764AF313D1D3}
                3⤵
                  PID:100
                • C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe
                  C:\Windows\TEMP\{1537E76D-57B6-4DC2-8EDC-DB085A0961BB}\_is832A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5E9BA545-C011-423C-A3FB-D5E37609421C}
                  3⤵
                    PID:3612
                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -r
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:4340
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding D35BC6937F21174E7BB37E0A26F154ED E Global\MSI0000
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:5664
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Windows\Installer\MSIC958.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240699828 464 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
                    3⤵
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:5864
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Windows\Installer\MSICA73.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240700046 468 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
                    3⤵
                    • Blocklisted process makes network request
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:2576
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Windows\Installer\MSICE0D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240700937 473 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
                    3⤵
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:5368
                  • C:\Windows\SysWOW64\NET.exe
                    "NET" STOP AteraAgent
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:5508
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      4⤵
                        PID:5224
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 STOP AteraAgent
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:5364
                    • C:\Windows\SysWOW64\TaskKill.exe
                      "TaskKill.exe" /f /im AteraAgent.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      PID:5264
                    • C:\Windows\syswow64\NET.exe
                      "NET" STOP AteraAgent
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:5972
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 STOP AteraAgent
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:5852
                    • C:\Windows\syswow64\TaskKill.exe
                      "TaskKill.exe" /f /im AteraAgent.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      PID:3068
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe "C:\Windows\Installer\MSIF035.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240709656 511 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
                      3⤵
                      • Blocklisted process makes network request
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:5452
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /u
                    2⤵
                    • Drops file in System32 directory
                    PID:952
                  • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                    "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="" /CompanyId="" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="" /AgentId="f751e51d-4247-48c8-b7f7-4c7dfb5ddaab"
                    2⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:1576
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4012
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                  1⤵
                  • Drops file in System32 directory
                  • Drops file in Program Files directory
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3960
                  • C:\Windows\System32\sc.exe
                    "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                    2⤵
                    • Launches sc.exe
                    PID:3436
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "6857d3b6-a53e-47de-8f20-d6658c83079e" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 0013z00002hnDFvAAM
                    2⤵
                    • Executes dropped EXE
                    PID:264
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "101cb3a4-f748-4f88-bcf9-44b605bcb801" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 0013z00002hnDFvAAM
                    2⤵
                    • Executes dropped EXE
                    PID:760
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "801b5954-83b3-40bb-af21-971a0e46cc2a" agent-api.atera.com/Production 443 or8ixLi90Mf "identified" 0013z00002hnDFvAAM
                    2⤵
                    • Executes dropped EXE
                    PID:3124
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "5f93ff88-cde8-4445-9995-d57c6b42cd0f" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo fromGui" 0013z00002hnDFvAAM
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1160
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2560
                      • C:\Windows\system32\cscript.exe
                        cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                        4⤵
                        • Modifies data under HKEY_USERS
                        PID:3700
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "9be63df3-dbed-48a3-bd70-153bd60ba603" agent-api.atera.com/Production 443 or8ixLi90Mf "install eyJSbW1Db2RlIjoiaFpDREZQaEs3NW1KIiwiUmVxdWVzdFBlcm1pc3Npb25PcHRpb24iOm51bGwsIlJlcXVpcmVQYXNzd29yZE9wdGlvbiI6bnVsbCwiUGFzc3dvcmQiOm51bGx9" 0013z00002hnDFvAAM
                    2⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:516
                    • C:\Windows\TEMP\SplashtopStreamer.exe
                      "C:\Windows\TEMP\SplashtopStreamer.exe" prevercheck /s /i sec_opt=0,confirm_d=0,hidewindow=1
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2576
                      • C:\Windows\Temp\unpack\PreVerCheck.exe
                        "C:\Windows\Temp\unpack\PreVerCheck.exe" /s /i sec_opt=0,confirm_d=0,hidewindow=1
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:3108
                        • C:\Windows\SysWOW64\msiexec.exe
                          msiexec /norestart /i "setup.msi" /qn /l*v "C:\Windows\TEMP\PreVer.log.txt" CA_EXTPATH=1 USERINFO="sec_opt=0,confirm_d=0,hidewindow=1"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:3356
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "c839059f-48ed-4035-bcc9-339c746ef651" agent-api.atera.com/Production 443 or8ixLi90Mf "syncprofile" 0013z00002hnDFvAAM
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3108
                • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                  1⤵
                  • Drops file in Program Files directory
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1056
                  • C:\Windows\System32\sc.exe
                    "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                    2⤵
                    • Launches sc.exe
                    PID:520
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "c839059f-48ed-4035-bcc9-339c746ef651" agent-api.atera.com/Production 443 or8ixLi90Mf "syncprofile" 0013z00002hnDFvAAM
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Modifies data under HKEY_USERS
                    PID:3328
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "faf1f82b-c147-4d9c-b065-4efd1879f6c6" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 0013z00002hnDFvAAM
                    2⤵
                      PID:4456
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                        3⤵
                          PID:5808
                          • C:\Windows\system32\cscript.exe
                            cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                            4⤵
                            • Modifies data under HKEY_USERS
                            PID:5236
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "56b239ef-4574-4d45-b30c-8e04518d6213" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 0013z00002hnDFvAAM
                        2⤵
                        • Writes to the Master Boot Record (MBR)
                        PID:3956
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "8243587f-2bae-4ceb-a4b1-d045e4c1b74b" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 0013z00002hnDFvAAM
                        2⤵
                        • Drops file in System32 directory
                        PID:3588
                        • C:\Windows\SYSTEM32\msiexec.exe
                          "msiexec.exe" /i C:\Windows\TEMP\ateraAgentSetup64_1_8_7_2.msi /lv* AteraSetupLog.txt /qn /norestart
                          3⤵
                          • Modifies data under HKEY_USERS
                          PID:6076
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "4dd8d799-7991-4b3e-ac22-da16277457f7" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 0013z00002hnDFvAAM
                        2⤵
                        • Drops file in System32 directory
                        PID:2912
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "d8b7335b-a395-4a5e-8f09-387bfd1e98aa" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 0013z00002hnDFvAAM
                        2⤵
                        • Drops file in System32 directory
                        PID:1172
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "837529ec-6996-4868-a796-16c30d607dc8" agent-api.atera.com/Production 443 or8ixLi90Mf "syncinstalledapps" 0013z00002hnDFvAAM
                        2⤵
                        • Drops file in Program Files directory
                        PID:4988
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "47cd12c8-0ced-401a-a51d-cc087effe640" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJDb21tYW5kTmFtZSI6Imluc3RhbGxkb3RuZXQiLCJEb3ROZXRWZXJzaW9uIjoiNi4wLjM1IiwiTWFjQVJNRG93bmxvYWRVcmwiOiJodHRwczovL2Rvd25sb2FkLnZpc3VhbHN0dWRpby5taWNyb3NvZnQuY29tL2Rvd25sb2FkL3ByLzU4OTc4Y2ViLTVkZTMtNDllMi1iNTcxLTk3MjgyNWIwOGYwYS9mMWJkOWIxYmI1YjI1YjhjOWNlZTQwZWQ5YTNkODAyMy9kb3RuZXQtcnVudGltZS02LjAuMzUtb3N4LWFybTY0LnBrZyIsIk1hY1g2NERvd25sb2FkVXJsIjoiaHR0cHM6Ly9kb3dubG9hZC52aXN1YWxzdHVkaW8ubWljcm9zb2Z0LmNvbS9kb3dubG9hZC9wci8yNjkyMDY2NC1kNzU0LTRmNzYtOWM5OS1lNjkxMTYzNDhlODIvYTQwMzE1MzcxY2M2MDdjOWYxODQ3OGM5M2YyYTY3NmEvZG90bmV0LXJ1bnRpbWUtNi4wLjM1LW9zeC14NjQucGtnIiwiV2luQVJNRG93bmxvYWRVcmwiOiJodHRwczovL2Rvd25sb2FkLnZpc3VhbHN0dWRpby5taWNyb3NvZnQuY29tL2Rvd25sb2FkL3ByL2EyMjNjNDViLTQ3NzctNDA1Ni1hZWEyLTY1M2M1NzZkODExNS9iZjhhZjYzYzZlNjI1YmU0YWZhODVlYzA5M2U4MWU2NS9kb3RuZXQtcnVudGltZS02LjAuMzUtd2luLWFybTY0LmV4ZSIsIldpblg2NERvd25sb2FkVXJsIjoiaHR0cHM6Ly9kb3dubG9hZC52aXN1YWxzdHVkaW8ubWljcm9zb2Z0LmNvbS9kb3dubG9hZC9wci9jNGY2NTYyMS1iMzZiLTQ2YTktODM4MC1kNWI2NjBiZWYyN2UvMDE4NWZkNzIwNTVkY2RjYTg2MTY2Yjk5YWRkNzE2ODYvZG90bmV0LXJ1bnRpbWUtNi4wLjM1LXdpbi14NjQuZXhlIiwiV2luWDg2RG93bmxvYWRVcmwiOiJodHRwczovL2Rvd25sb2FkLnZpc3VhbHN0dWRpby5taWNyb3NvZnQuY29tL2Rvd25sb2FkL3ByL2E5MGZiNWRjLWY0ODgtNDAwZS04NWNhLTg0M2ExMzY0MGY1Ni80ODNkMjQ2MzhjYzJiZWRhZGRhYjQzNzM0YWEyZTQ0Ny9kb3RuZXQtcnVudGltZS02LjAuMzUtd2luLXg4Ni5leGUiLCJNYWNBUk1DaGVja3N1bSI6IlVlSmJHR0dWb2NwZmdpckU2eDVNN29MQzhBS2NOSjk4SDNFcmJ0L0taS0dPdWxpQ1Flc1x1MDAyQmx6Wno5XHUwMDJCcnQwdXJMZ2FEeng0cmtXZm0veWg5UWI1RFRKUT09IiwiTWFjWDY0Q2hlY2tzdW0iOiJaZFZQVmRFSG40ZXFkdlNPUksxRUpXcjdnOUt5b0RZSXp6czQzOUxKeHYvZkFRdG5iTjk3OE8yTm1pNGtRSFNkdlJJazEvNFx1MDAyQjlycTZPMEx2Q2FnL1d3PT0iLCJXaW5BUk1DaGVja3N1bSI6IldlTGhodXU3Vi96NEs2WGVubDBINDVWWDExb0ZhdHdvV1BNa2pEQ2dobmhrTm5US2tqZjc0eUFcdTAwMkJcdTAwMkJ0Ri9VU1ZDZXE2T2dRbHI2V1Y1dU1rRWwxUVdqUT09IiwiV2luWDY0Q2hlY2tzdW0iOiJEREtSSlRFanp6XHUwMDJCSWUxMldTM2Y0aHVKQlNpeXR4TkRwQlI2SXpFeHpkM2ZBb0toNVV5MkEwbTlKOFU0ZVh5VmJxeEhjZzB3M25hWW1FZFNFeEwzMEZnPT0iLCJXaW5YODZDaGVja3N1bSI6IjdtSUF5bG9IeWxIVFVJakhud3NXeVVOXHUwMDJCVWU0alk3eXBrZVx1MDAyQnEyM2xNbEdzR0hpVUc1b21scW1LOVEvYVViODhLXHUwMDJCTnBGMWNaUVpXQjVJb3ZtTzVucWN3PT0iLCJXb3Jrc3BhY2VJZCI6ImJmMGNlNDlkLTc3Y2YtNDcyMS1iZjcwLTU3Njg2MzgzYzlhYiIsIkxvZ05hbWUiOiJEb3ROZXRSdW50aW1lSW5zdGFsbGF0aW9uUmVwb3J0IiwiU2hhcmVkS2V5IjoialVJUy9UOUNSVkRlS3hZZzRVcjNhQ2hoV1F1Y1k3UFZ2d2cwekh1cUpzY3JUampRMkx3SzZVamZ1N2NBMk5wckFSMHIvU1JBWEpZWWxkUEtLRnlLS1E9PSJ9" 0013z00002hnDFvAAM
                        2⤵
                          PID:3328
                          • C:\Windows\SYSTEM32\cmd.exe
                            "cmd.exe" /K "cd /d C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                            3⤵
                            • System Time Discovery
                            PID:5744
                            • C:\Program Files\dotnet\dotnet.exe
                              dotnet --list-runtimes
                              4⤵
                              • System Time Discovery
                              PID:5784
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "81c61875-2481-4162-a99a-724c53f16df5" agent-api.atera.com/Production 443 or8ixLi90Mf "maintain" 0013z00002hnDFvAAM
                          2⤵
                          • Modifies registry class
                          PID:3352
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "d891eadf-aecb-470f-82fb-6a50e8fb25e6" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjpmYWxzZSxcdTAwMjJSZXBlYXRJbnRlcnZhbE1pbnV0ZXNcdTAwMjI6MTAsXHUwMDIyRGF5c0ludGVydmFsXHUwMDIyOjEsXHUwMDIyUmVwZWF0RHVyYXRpb25EYXlzXHUwMDIyOjF9In0=" 0013z00002hnDFvAAM
                          2⤵
                            PID:4788
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "1e872898-fc1b-4e07-96f8-cef91917c6b7" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 0013z00002hnDFvAAM
                            2⤵
                            • Drops file in System32 directory
                            PID:5236
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "fb55e44f-9b3b-4fd9-99a6-fd8e0256cf4d" agent-api.atera.com/Production 443 or8ixLi90Mf "connect" 0013z00002hnDFvAAM
                            2⤵
                            • Drops file in System32 directory
                            PID:5876
                            • C:\Windows\TEMP\Agent.Package.Availability\Agent.Package.Availability.exe
                              "C:\Windows\TEMP\Agent.Package.Availability\Agent.Package.Availability.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 fb55e44f-9b3b-4fd9-99a6-fd8e0256cf4d agent-api.atera.com/Production 443 or8ixLi90Mf connect 0013z00002hnDFvAAM
                              3⤵
                                PID:4400
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "11cbe294-4fa0-4997-8480-42cdc29863c9" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9nZXQuYW55ZGVzay5jb20vOENRc3U5a3YvQW55RGVza19DdXN0b21fQ2xpZW50Lm1zaSIsIkZvcmNlSW5zdGFsbCI6ZmFsc2UsIlRhcmdldFZlcnNpb24iOiIifQ==" 0013z00002hnDFvAAM
                              2⤵
                              • Drops file in System32 directory
                              PID:5224
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "5aa83922-63fe-4088-8d81-39257fe066e4" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 0013z00002hnDFvAAM
                              2⤵
                              • Drops file in System32 directory
                              PID:5392
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "bc586947-fb65-4660-9ec8-918bc3d17000" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 0013z00002hnDFvAAM
                              2⤵
                              • Drops file in Program Files directory
                              PID:2436
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "88c95dc0-075f-48bb-959a-46a756786200" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 0013z00002hnDFvAAM
                              2⤵
                                PID:5736
                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=1c93dd7492b2babe25d1ceeea954857d&rmm_session_pwd_ttl=86400"
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5676
                            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe"
                              1⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4168
                              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe
                                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe"
                                2⤵
                                • Drops file in System32 directory
                                • Drops file in Program Files directory
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1848
                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
                                  -h
                                  3⤵
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SetWindowsHookEx
                                  PID:800
                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe
                                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe"
                                  3⤵
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:5052
                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe
                                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe" -v
                                    4⤵
                                      PID:5432
                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe
                                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4408
                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
                                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1608
                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                      SRUtility.exe -r
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1100
                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe
                                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5128
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\install_driver64.bat" nosetkey
                                      4⤵
                                        PID:5720
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ver
                                          5⤵
                                            PID:6048
                                          • C:\Windows\system32\sc.exe
                                            sc query ddmgr
                                            5⤵
                                            • Launches sc.exe
                                            PID:5488
                                          • C:\Windows\system32\sc.exe
                                            sc query lci_proxykmd
                                            5⤵
                                            • Launches sc.exe
                                            PID:5792
                                          • C:\Windows\system32\rundll32.exe
                                            rundll32 x64\my_setup.dll do_install_lci_proxywddm
                                            5⤵
                                            • Drops file in System32 directory
                                            • Drops file in Windows directory
                                            • Checks SCSI registry key(s)
                                            • Modifies data under HKEY_USERS
                                            PID:3108
                                  • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                                    "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe"
                                    1⤵
                                    • Drops file in Program Files directory
                                    • Modifies data under HKEY_USERS
                                    PID:5936
                                    • C:\Windows\System32\sc.exe
                                      "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                                      2⤵
                                      • Launches sc.exe
                                      PID:3184
                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "fb0ff3ca-57af-4d82-9e97-7a43f1c9be77" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 0013z00002hnDFvAAM
                                      2⤵
                                        PID:5708
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                          3⤵
                                            PID:896
                                            • C:\Windows\system32\cscript.exe
                                              cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                              4⤵
                                              • Modifies data under HKEY_USERS
                                              PID:5672
                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                                          "C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "96002eef-31bd-4e51-958f-c4c671f6b5cf" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjpmYWxzZSxcdTAwMjJSZXBlYXRJbnRlcnZhbE1pbnV0ZXNcdTAwMjI6MTAsXHUwMDIyRGF5c0ludGVydmFsXHUwMDIyOjEsXHUwMDIyUmVwZWF0RHVyYXRpb25EYXlzXHUwMDIyOjF9In0=" 0013z00002hnDFvAAM
                                          2⤵
                                            PID:6044
                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                                            "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "56969289-7b5e-49bd-a740-359fa420d4f2" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9nZXQuYW55ZGVzay5jb20vOENRc3U5a3YvQW55RGVza19DdXN0b21fQ2xpZW50Lm1zaSIsIkZvcmNlSW5zdGFsbCI6ZmFsc2UsIlRhcmdldFZlcnNpb24iOiIifQ==" 0013z00002hnDFvAAM
                                            2⤵
                                              PID:3196
                                            • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                                              "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "72175a0d-dc89-4acb-b211-6295b99a93d8" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 0013z00002hnDFvAAM
                                              2⤵
                                                PID:5084
                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "efa5114e-08ca-4234-bdde-8a929fff978c" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 0013z00002hnDFvAAM
                                                2⤵
                                                  PID:696
                                                • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                                                  "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "02df061c-ac57-41e2-b9fa-d88de5c0cb70" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 0013z00002hnDFvAAM
                                                  2⤵
                                                  • Writes to the Master Boot Record (MBR)
                                                  PID:5348
                                                • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                                                  "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "b425dd01-e464-4828-aae6-89377ef16748" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 0013z00002hnDFvAAM
                                                  2⤵
                                                    PID:3644
                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                                                    "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "1b36bae4-e6aa-49ab-b21f-d62cb9bc105c" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 0013z00002hnDFvAAM
                                                    2⤵
                                                      PID:4596
                                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=1c93dd7492b2babe25d1ceeea954857d&rmm_session_pwd_ttl=86400"
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4788
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "33d8815a-ae95-4451-b753-0ecb326db9e6" agent-api.atera.com/Production 443 or8ixLi90Mf "syncinstalledapps" 0013z00002hnDFvAAM
                                                      2⤵
                                                      • Modifies data under HKEY_USERS
                                                      PID:5740
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "5fbac975-9050-463f-be36-7bfc8b809088" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 0013z00002hnDFvAAM
                                                      2⤵
                                                      • Modifies data under HKEY_USERS
                                                      PID:6048
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "ac3fdeb1-1198-4c35-9a78-e1e0758b8122" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJDb21tYW5kTmFtZSI6Imluc3RhbGxkb3RuZXQiLCJEb3ROZXRWZXJzaW9uIjoiNi4wLjM1IiwiTWFjQVJNRG93bmxvYWRVcmwiOiJodHRwczovL2Rvd25sb2FkLnZpc3VhbHN0dWRpby5taWNyb3NvZnQuY29tL2Rvd25sb2FkL3ByLzU4OTc4Y2ViLTVkZTMtNDllMi1iNTcxLTk3MjgyNWIwOGYwYS9mMWJkOWIxYmI1YjI1YjhjOWNlZTQwZWQ5YTNkODAyMy9kb3RuZXQtcnVudGltZS02LjAuMzUtb3N4LWFybTY0LnBrZyIsIk1hY1g2NERvd25sb2FkVXJsIjoiaHR0cHM6Ly9kb3dubG9hZC52aXN1YWxzdHVkaW8ubWljcm9zb2Z0LmNvbS9kb3dubG9hZC9wci8yNjkyMDY2NC1kNzU0LTRmNzYtOWM5OS1lNjkxMTYzNDhlODIvYTQwMzE1MzcxY2M2MDdjOWYxODQ3OGM5M2YyYTY3NmEvZG90bmV0LXJ1bnRpbWUtNi4wLjM1LW9zeC14NjQucGtnIiwiV2luQVJNRG93bmxvYWRVcmwiOiJodHRwczovL2Rvd25sb2FkLnZpc3VhbHN0dWRpby5taWNyb3NvZnQuY29tL2Rvd25sb2FkL3ByL2EyMjNjNDViLTQ3NzctNDA1Ni1hZWEyLTY1M2M1NzZkODExNS9iZjhhZjYzYzZlNjI1YmU0YWZhODVlYzA5M2U4MWU2NS9kb3RuZXQtcnVudGltZS02LjAuMzUtd2luLWFybTY0LmV4ZSIsIldpblg2NERvd25sb2FkVXJsIjoiaHR0cHM6Ly9kb3dubG9hZC52aXN1YWxzdHVkaW8ubWljcm9zb2Z0LmNvbS9kb3dubG9hZC9wci9jNGY2NTYyMS1iMzZiLTQ2YTktODM4MC1kNWI2NjBiZWYyN2UvMDE4NWZkNzIwNTVkY2RjYTg2MTY2Yjk5YWRkNzE2ODYvZG90bmV0LXJ1bnRpbWUtNi4wLjM1LXdpbi14NjQuZXhlIiwiV2luWDg2RG93bmxvYWRVcmwiOiJodHRwczovL2Rvd25sb2FkLnZpc3VhbHN0dWRpby5taWNyb3NvZnQuY29tL2Rvd25sb2FkL3ByL2E5MGZiNWRjLWY0ODgtNDAwZS04NWNhLTg0M2ExMzY0MGY1Ni80ODNkMjQ2MzhjYzJiZWRhZGRhYjQzNzM0YWEyZTQ0Ny9kb3RuZXQtcnVudGltZS02LjAuMzUtd2luLXg4Ni5leGUiLCJNYWNBUk1DaGVja3N1bSI6IlVlSmJHR0dWb2NwZmdpckU2eDVNN29MQzhBS2NOSjk4SDNFcmJ0L0taS0dPdWxpQ1Flc1x1MDAyQmx6Wno5XHUwMDJCcnQwdXJMZ2FEeng0cmtXZm0veWg5UWI1RFRKUT09IiwiTWFjWDY0Q2hlY2tzdW0iOiJaZFZQVmRFSG40ZXFkdlNPUksxRUpXcjdnOUt5b0RZSXp6czQzOUxKeHYvZkFRdG5iTjk3OE8yTm1pNGtRSFNkdlJJazEvNFx1MDAyQjlycTZPMEx2Q2FnL1d3PT0iLCJXaW5BUk1DaGVja3N1bSI6IldlTGhodXU3Vi96NEs2WGVubDBINDVWWDExb0ZhdHdvV1BNa2pEQ2dobmhrTm5US2tqZjc0eUFcdTAwMkJcdTAwMkJ0Ri9VU1ZDZXE2T2dRbHI2V1Y1dU1rRWwxUVdqUT09IiwiV2luWDY0Q2hlY2tzdW0iOiJEREtSSlRFanp6XHUwMDJCSWUxMldTM2Y0aHVKQlNpeXR4TkRwQlI2SXpFeHpkM2ZBb0toNVV5MkEwbTlKOFU0ZVh5VmJxeEhjZzB3M25hWW1FZFNFeEwzMEZnPT0iLCJXaW5YODZDaGVja3N1bSI6IjdtSUF5bG9IeWxIVFVJakhud3NXeVVOXHUwMDJCVWU0alk3eXBrZVx1MDAyQnEyM2xNbEdzR0hpVUc1b21scW1LOVEvYVViODhLXHUwMDJCTnBGMWNaUVpXQjVJb3ZtTzVucWN3PT0iLCJXb3Jrc3BhY2VJZCI6ImJmMGNlNDlkLTc3Y2YtNDcyMS1iZjcwLTU3Njg2MzgzYzlhYiIsIkxvZ05hbWUiOiJEb3ROZXRSdW50aW1lSW5zdGFsbGF0aW9uUmVwb3J0IiwiU2hhcmVkS2V5IjoialVJUy9UOUNSVkRlS3hZZzRVcjNhQ2hoV1F1Y1k3UFZ2d2cwekh1cUpzY3JUampRMkx3SzZVamZ1N2NBMk5wckFSMHIvU1JBWEpZWWxkUEtLRnlLS1E9PSJ9" 0013z00002hnDFvAAM
                                                      2⤵
                                                      • Modifies data under HKEY_USERS
                                                      PID:3096
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        "cmd.exe" /K "cd /d C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                                        3⤵
                                                        • System Time Discovery
                                                        PID:5916
                                                        • C:\Program Files\dotnet\dotnet.exe
                                                          dotnet --list-runtimes
                                                          4⤵
                                                          • System Time Discovery
                                                          PID:5652
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "a16641d0-3cfa-472c-9384-0a50b1c018bc" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 0013z00002hnDFvAAM
                                                      2⤵
                                                        PID:2332
                                                      • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                                                        "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" 148b0634-eadb-4e8c-b395-c1d6296d9804 "45dcacff-4467-4ab6-ab70-1eb3266b35fc" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 0013z00002hnDFvAAM
                                                        2⤵
                                                          PID:5584
                                                          • C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe
                                                            "C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe" "148b0634-eadb-4e8c-b395-c1d6296d9804" "45dcacff-4467-4ab6-ab70-1eb3266b35fc" "agent-api.atera.com/Production" "443" "or8ixLi90Mf" "checkforupdates" "0013z00002hnDFvAAM"
                                                            3⤵
                                                              PID:5908
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                          1⤵
                                                          • Checks SCSI registry key(s)
                                                          PID:5824
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "4" "1" "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\win10\lci_iddcx.inf" "9" "4804066df" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\win10"
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            • Modifies data under HKEY_USERS
                                                            PID:5216
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "4" "1" "c:\program files (x86)\splashtop\splashtop remote\server\driver\lcidisplay\win10\lci_proxywddm.inf" "9" "4a8a251e7" "0000000000000158" "WinSta0\Default" "0000000000000100" "208" "c:\program files (x86)\splashtop\splashtop remote\server\driver\lcidisplay\win10"
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            • Modifies data under HKEY_USERS
                                                            PID:656
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "2" "211" "ROOT\SYSTEM\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:c276d4b8d1e66062:lci_proxywddm.Install:1.0.2018.1204:root\lci_proxywddm," "4a8a251e7" "0000000000000158"
                                                            2⤵
                                                            • Drops file in Drivers directory
                                                            • Drops file in System32 directory
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            PID:1280
                                                          • C:\Windows\system32\DrvInst.exe
                                                            DrvInst.exe "1" "0" "LCI\IDDCX\1&79f5d87&0&WHO_CARE" "" "" "48ef22a9f" "0000000000000000"
                                                            2⤵
                                                            • Drops file in Drivers directory
                                                            • Checks SCSI registry key(s)
                                                            PID:4936

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Config.Msi\e57d93a.rbs

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          852e4b6a2a8057b8a04d56494f60119d

                                                          SHA1

                                                          839e145cc9f86ed32437a08b279f28d56cb56102

                                                          SHA256

                                                          7407cc2e4ff2abbe6a09064b88256b1038ee82d527aa53fd0a91ccd9081b1b9c

                                                          SHA512

                                                          e5da8715559dbaf284a5fe93aea7b7c61c58dacb6110cfb128c6f541abc4d3a8d1a408460273163b32f86c16767af9479e9a860b5184962c92de4c51a404c8bc

                                                        • C:\Config.Msi\e57d93f.rbs

                                                          Filesize

                                                          74KB

                                                          MD5

                                                          f0b02db517d238a265518467cbbad439

                                                          SHA1

                                                          4884e4f95661e13f750029bcd6a0fd293ff89636

                                                          SHA256

                                                          a1f99804e818373ea138decf4756ab2f008946789cd80731650ac80ce86f3615

                                                          SHA512

                                                          a19534309bdc2efe75bed7614f45f403662a9cd0cea993e2448b4e22025c84a9837677cbdec0529ba69ec5f71dbdb59c33c88bc7c04201c3d5df86416ef61e4a

                                                        • C:\Config.Msi\e57d941.rbs

                                                          Filesize

                                                          464B

                                                          MD5

                                                          385c73da5941c7de1a711c9729786aec

                                                          SHA1

                                                          af34036acf3e64e4f68504f8aacb5e21fe2d2203

                                                          SHA256

                                                          90844b0482c189c3add12d85f5aaee93eb472c3ee8748af6e458f643f96c3413

                                                          SHA512

                                                          55ab61ebb7cdd796e89e15442a17bd2f37f79bcac178bef1918b2368822693018508383f55828331e6f94d5df67e90893effa2d535c743b7db267d0e02e0906b

                                                        • C:\Config.Msi\e57d947.rbs

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          2bd5275c739c77769e6afc6bdbd5d28e

                                                          SHA1

                                                          96183ac73dadd412b252fe5730ea6d586077ff35

                                                          SHA256

                                                          bd6f6324041c5bca76ff9231609acec7b55ed57498aa653692452cf73c6469ca

                                                          SHA512

                                                          8538c2279a74b331c5a036284f16bf82b2313d5ea965fe669da26f0ae64cf557161324122352366b3cdb0a49168f7bf5a9f4070f26586ab2d81c550eaf9d316f

                                                        • C:\Config.Msi\e57d94f.rbs

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          55e478d3fbc0a5adee281ea34b58c3ef

                                                          SHA1

                                                          91eefa8694d6db0f2bc5d21187d7dfc97ef1fdcc

                                                          SHA256

                                                          111912b8bb45c97801e35d78333254062d67d445ae6c9861e280ca288d16a86f

                                                          SHA512

                                                          04fc62c1ac5eab98cc717455fec58e5490da59e865ee6a1e086f49f0119c248ddeaaab9d13f51757aad4a9e2a4b99173e9fb6f813d430842c3f245aec45dde4f

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          3840b31c383fdf49bfd6740d945c9032

                                                          SHA1

                                                          a6f50164a69718bcef4664d7c47534f0d721866a

                                                          SHA256

                                                          1f119f4fda8028b420e70ee1637c65e2b4198b41eb3eb44d911afa6f1a0bbc64

                                                          SHA512

                                                          f5315421d4bc5f08fef4e1449e5799ddf311f08eda317a9eaad8c88c2e7b7c26182bd586c0221ffe5f4112e5d6e05f5d45d2d0382b0ed51ca25aa94d4d95a84d

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe

                                                          Filesize

                                                          142KB

                                                          MD5

                                                          477293f80461713d51a98a24023d45e8

                                                          SHA1

                                                          e9aa4e6c514ee951665a7cd6f0b4a4c49146241d

                                                          SHA256

                                                          a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2

                                                          SHA512

                                                          23f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          b3bb71f9bb4de4236c26578a8fae2dcd

                                                          SHA1

                                                          1ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e

                                                          SHA256

                                                          e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2

                                                          SHA512

                                                          fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll

                                                          Filesize

                                                          210KB

                                                          MD5

                                                          c106df1b5b43af3b937ace19d92b42f3

                                                          SHA1

                                                          7670fc4b6369e3fb705200050618acaa5213637f

                                                          SHA256

                                                          2b5b7a2afbc88a4f674e1d7836119b57e65fae6863f4be6832c38e08341f2d68

                                                          SHA512

                                                          616e45e1f15486787418a2b2b8eca50cacac6145d353ff66bf2c13839cd3db6592953bf6feed1469db7ddf2f223416d5651cd013fb32f64dc6c72561ab2449ae

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll

                                                          Filesize

                                                          693KB

                                                          MD5

                                                          2c4d25b7fbd1adfd4471052fa482af72

                                                          SHA1

                                                          fd6cd773d241b581e3c856f9e6cd06cb31a01407

                                                          SHA256

                                                          2a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7

                                                          SHA512

                                                          f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe

                                                          Filesize

                                                          158KB

                                                          MD5

                                                          1922740d2479c7d0cd6fb57c3d739543

                                                          SHA1

                                                          877a807a396156be1d0c2782391cabc29ea15760

                                                          SHA256

                                                          20443f66e184311fd412158cb162e36b0172332cd6d401cec9ee5fe17df75e58

                                                          SHA512

                                                          d624bad0fcd8afc190a5de241da341a3f39d6aaa0e5eacdf8b14e8e74515b688f06e2cdc75da0634880ea98238a1d26cd2d2bfaedb6d92067dace99d0963975c

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\data\iot_conf.json

                                                          Filesize

                                                          189B

                                                          MD5

                                                          496707bcbf16c8246b95b5746714a8ad

                                                          SHA1

                                                          23f1ef017c4564680e731d682801e3598e5b1b57

                                                          SHA256

                                                          32b8323cc4bad92bc9d3b415a97a86187f3c2d3802ecf5bde829096386cb3c30

                                                          SHA512

                                                          3663e9ef157ba31f347892bbe5c11df76e30f516e757e49e8a56ae9d71b7905701407e34ef1128d33c5eaf86bc49ac78be6e4ad9f8a192e23d692e7bf158c37e

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe

                                                          Filesize

                                                          157KB

                                                          MD5

                                                          63f830bc220b8af1381f2210fdf6a258

                                                          SHA1

                                                          5651a89b75ba320ba3133826c9fca7f5baa0fbbb

                                                          SHA256

                                                          a82eec1added638aa86d4e66f3b3789e8f7e40a15d0be3b01fbe50ca85b99f9c

                                                          SHA512

                                                          ae2884f99833f11a5ce73843bb675de13c3dd362602352b3e8d3f6815bc03fb9a681f0adfeb677fa575bf3395734fc9e07ea05896e8698f875f7a6b01276a31c

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe

                                                          Filesize

                                                          51KB

                                                          MD5

                                                          3180c705182447f4bcc7ce8e2820b25d

                                                          SHA1

                                                          ad6486557819a33d3f29b18d92b43b11707aae6e

                                                          SHA256

                                                          5b536eda4bff1fdb5b1db4987e66da88c6c0e1d919777623344cd064d5c9ba22

                                                          SHA512

                                                          228149e1915d8375aa93a0aff8c5a1d3417df41b46f5a6d9a7052715dbb93e1e0a034a63f0faad98d4067bcfe86edb5eb1ddf750c341607d33931526c784eb35

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.INI

                                                          Filesize

                                                          12B

                                                          MD5

                                                          eb053699fc80499a7185f6d5f7d55bfe

                                                          SHA1

                                                          9700472d22b1995c320507917fa35088ae4e5f05

                                                          SHA256

                                                          bce3dfdca8f0b57846e914d497f4bb262e3275f05ea761d0b4f4b778974e6967

                                                          SHA512

                                                          d66fa39c69d9c6448518cb9f98cbdad4ce5e93ceef8d20ce0deef91fb3e512b5d5a9458f7b8a53d4b68d693107872c5445e99f87c948878f712f8a79bc761dbf

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe

                                                          Filesize

                                                          173KB

                                                          MD5

                                                          fd9df72620bca7c4d48bc105c89dffd2

                                                          SHA1

                                                          2e537e504704670b52ce775943f14bfbaf175c1b

                                                          SHA256

                                                          847d0cd49cce4975bafdeb67295ed7d2a3b059661560ca5e222544e9dfc5e760

                                                          SHA512

                                                          47228cbdba54cd4e747dba152feb76a42bfc6cd781054998a249b62dd0426c5e26854ce87b6373f213b4e538a62c08a89a488e719e2e763b7b968e77fbf4fc02

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config

                                                          Filesize

                                                          546B

                                                          MD5

                                                          158fb7d9323c6ce69d4fce11486a40a1

                                                          SHA1

                                                          29ab26f5728f6ba6f0e5636bf47149bd9851f532

                                                          SHA256

                                                          5e38ef232f42f9b0474f8ce937a478200f7a8926b90e45cb375ffda339ec3c21

                                                          SHA512

                                                          7eefcc5e65ab4110655e71bc282587e88242c15292d9c670885f0daae30fa19a4b059390eb8e934607b8b14105e3e25d7c5c1b926b6f93bdd40cbd284aaa3ceb

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe

                                                          Filesize

                                                          27KB

                                                          MD5

                                                          797c9554ec56fd72ebb3f6f6bef67fb5

                                                          SHA1

                                                          40af8f7e72222ba9ec2ea2dd1e42ff51dc2eb1bb

                                                          SHA256

                                                          7138b6beda7a3f640871e232d93b4307065ab3cd9cfac1bd7964a6bec9e60f49

                                                          SHA512

                                                          4f461a8a25da59f47ced0c0dbf59318ddb30c21758037e22bbaa3b03d08ff769bfd1bfc7f43f0e020df8ae4668355ab4b9e42950dca25435c2dd3e9a341c4a08

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe

                                                          Filesize

                                                          214KB

                                                          MD5

                                                          01807774f043028ec29982a62fa75941

                                                          SHA1

                                                          afc25cf6a7a90f908c0a77f2519744f75b3140d4

                                                          SHA256

                                                          9d4727352bf6d1cca9cba16953ebd1be360b9df570fd7ba022172780179c251e

                                                          SHA512

                                                          33bd2b21db275dc8411da6a1c78effa6f43b34afd2f57959e2931aa966edea46c78d7b11729955879889cbe8b81a8e3fb9d3f7e4988e3b7f309cbd1037e0dc02

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe

                                                          Filesize

                                                          37KB

                                                          MD5

                                                          efb4712c8713cb05eb7fe7d87a83a55a

                                                          SHA1

                                                          c94d106bba77aecf88540807da89349b50ea5ae7

                                                          SHA256

                                                          30271d8a49c2547ab63a80bc170f42e9f240cf359a844b10bc91340444678e75

                                                          SHA512

                                                          3594955ad79a07f75c697229b0de30c60c2c7372b5a94186a705159a25d2e233e398b9e2dc846b8b47e295dcddd1765a8287b13456c0a3b3c4e296409a428ef8

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring.zip

                                                          Filesize

                                                          3.4MB

                                                          MD5

                                                          e010d1f614b1a830482d3df4ba056f24

                                                          SHA1

                                                          5873e22b8c51a808c06a3bbf425fcf02b2a80328

                                                          SHA256

                                                          98a98dd1df25d31a01d47eaf4fa65d5f88bc0ad166f8f31d68f2994b4f739a9b

                                                          SHA512

                                                          727877929530e08062611868fd751d1b64e4c7d28c26b70f14c7cd942b1ae1579cba2a2ef038bad07032ef728ae277963ffb3e1ab7a5c28351326fabad84daa6

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe

                                                          Filesize

                                                          389KB

                                                          MD5

                                                          5e3252e0248b484e76fcdbf8b42a645d

                                                          SHA1

                                                          11ae92fd16ac87f6ab755911e85e263253c16516

                                                          SHA256

                                                          01f464fbb9b0bfd0e16d4ad6c5de80f7aad0f126e084d7f41fef36be6ec2fc8e

                                                          SHA512

                                                          540d6b3ca9c01e3e09673601514af701a41e7d024070de1257249c3c077ac53852bd04ab4ac928a38c9c84f423a6a3a89ab0676501a9edc28f95de83818fb699

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          631155b13d07d656a5682c6c678f24a5

                                                          SHA1

                                                          ddbde2560251b8f28ea76de09ebe03443dc55adc

                                                          SHA256

                                                          02ceaa3f46b12c8d126a89b6e3cda88100e55c924aeffbd5d784fcc53876315e

                                                          SHA512

                                                          8a74690a8fe72ee5b080c7893c5bb6a147cfc59e3ff10401c5be3304280a25b0ffcdabe7f10f248944e827fae4593fde9b564c9f92a47ece276fa0df6f0d8909

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe

                                                          Filesize

                                                          196KB

                                                          MD5

                                                          680bac4393da4dafe0100d9483d3b6e4

                                                          SHA1

                                                          ed211ef61232c5aacee7ca168659f02f9d4f4e53

                                                          SHA256

                                                          c085580ab859de8fedba47ca694ab475fad9b87d4093586db3524e60d8383f73

                                                          SHA512

                                                          5756c46b3cf0c55957c4d885f7cba9fa71e051e1050fdbc18b6871db044109755e9e936ce984e9e3bd30cc6bae2902b9b618f895cc95ad3d605d9586ca5ac01b

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe

                                                          Filesize

                                                          56KB

                                                          MD5

                                                          0f33a7acb33960d1306ba418405d8264

                                                          SHA1

                                                          bc24c37727b00d514446c8b5fb6c04f36254a067

                                                          SHA256

                                                          a43f099127bfe1640deca971252e573fe1745b04f29aa6b2fd672226799739c6

                                                          SHA512

                                                          72a99786acd4b1322e63eb253bbc651d5ec0fee83984e5214c3faf7aff489389375bf724ecfcfce5e78905bdb3e7d8a99dbae424a59b73d38a55be0657c1ec33

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\config\chocolatey.config

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          9d1528a2ce17522f6de064ae2c2b608e

                                                          SHA1

                                                          2f1ce8b589e57ab300bb93dde176689689f75114

                                                          SHA256

                                                          11c9ad150a0d6c391c96e2b7f8ad20e774bdd4e622fcdfbf4f36b6593a736311

                                                          SHA512

                                                          a19b54ed24a2605691997d5293901b52b42f6af7d6f6fda20b9434c9243cc47870ec3ae2b72bdea0e615f4e98c09532cb3b87f20c4257163e782c7ab76245e94

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\config\chocolatey.config.4988.update

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          14ffcf07375b3952bd3f2fe52bb63c14

                                                          SHA1

                                                          ab2eadde4c614eb8f1f2cae09d989c5746796166

                                                          SHA256

                                                          6ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed

                                                          SHA512

                                                          14a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\logs\chocolatey.log

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          2bef2a4c3071141edeceefea21409d3f

                                                          SHA1

                                                          26b1881791e290af49e48ee37c312b31ee3e8953

                                                          SHA256

                                                          405c09b79939a647eda134f302821bd38465327587d3351c1b9bc5e26824da2f

                                                          SHA512

                                                          5f9a59baf41b302b36517d97ba29805a4c79c249cca86cb72af45e62b2f72d2615554b948674057a9f2b08020cd1b8204ca31b32ed1812db71a5cb8d8eed521c

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\redirects\cpush.exe.ignore

                                                          Filesize

                                                          2B

                                                          MD5

                                                          81051bcc2cf1bedf378224b0a93e2877

                                                          SHA1

                                                          ba8ab5a0280b953aa97435ff8946cbcbb2755a27

                                                          SHA256

                                                          7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

                                                          SHA512

                                                          1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe

                                                          Filesize

                                                          54KB

                                                          MD5

                                                          77c613ffadf1f4b2f50d31eeec83af30

                                                          SHA1

                                                          76a6bfd488e73630632cc7bd0c9f51d5d0b71b4c

                                                          SHA256

                                                          2a0ead6e9f424cbc26ef8a27c1eed1a3d0e2df6419e7f5f10aa787377a28d7cf

                                                          SHA512

                                                          29c8ae60d195d525650574933bad59b98cf8438d47f33edf80bbdf0c79b32d78f0c0febe69c9c98c156f52219ecd58d7e5e669ae39d912abe53638092ed8b6c3

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote.zip

                                                          Filesize

                                                          334KB

                                                          MD5

                                                          2e2e6e6702fa92da8c08fa85617fa861

                                                          SHA1

                                                          bee96d85e39faa0d6f60fc797e0c4f0e9c01ed67

                                                          SHA256

                                                          565bbd4ed69c929cb00ce6552633382bfe46248b6e9db3293b9c031875c02b35

                                                          SHA512

                                                          35eaf569f94c69749308d30722589331ea1957f3a11f440b1eccc4aa32284681162128b2febef76c75181b49e5e57d780685a22e14e1900ffc7add3f83ac075e

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe

                                                          Filesize

                                                          71KB

                                                          MD5

                                                          5129e29d4d9a8ed94e04099622316b37

                                                          SHA1

                                                          be1c537ad5fc51bd28bd3ea23e16cbfbdaf01dfd

                                                          SHA256

                                                          17c1a413747e1dbf203f1824e45ddc0dc7afe4c529bca88cdb670f019d95db11

                                                          SHA512

                                                          7b8a1d79c069cdcbebd57255d11d96e13e291df8b99c15d6c969a66ef8af8639fac92e22b233b4b6f8b33a9c52ba2936fe59ecee2acf78c571f4920ea075e4bb

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe

                                                          Filesize

                                                          50KB

                                                          MD5

                                                          254dcbee3213189461b66e962ce8cc05

                                                          SHA1

                                                          cf970344713cdfad9e35f85acdb0fa1e1721ca1c

                                                          SHA256

                                                          e2e7190e062d57287e242730c9daa32f32eeec26836f75290e66fc566f1ea119

                                                          SHA512

                                                          7955ba42cbf7b36831e663be7c9591656f7ad2b4ea5e8249a5458a1598a226bb28f1e7130f135cf590011170117ddcf425acf93c0725899b4e4ca54404a93be4

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe

                                                          Filesize

                                                          32KB

                                                          MD5

                                                          db1db66ebd9b15b7dcd55374ea56ee5e

                                                          SHA1

                                                          c22897eb20900a66cf62023c37d6a7d1192aec3d

                                                          SHA256

                                                          0263a627bbea55a66deecd7a43f8537bb68b5f95bb3d4269d3e594bd1d851e64

                                                          SHA512

                                                          b56b2143a60e6153e7fb752029c72d78547d5253f32ecbd0dda5a8acc5c3859292e860162b11a041a37b4f618f4425484b4e2385d7e2c621c8cbced073e3a67e

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe

                                                          Filesize

                                                          56KB

                                                          MD5

                                                          e9794f785780945d2dde78520b9bb59f

                                                          SHA1

                                                          293cae66cedbc7385cd49819587d3d5a61629422

                                                          SHA256

                                                          0568e0d210de9b344f9ce278291acb32106d8425bdd467998502c1a56ac92443

                                                          SHA512

                                                          1a3c15e18557a14f0df067478f683e8b527469126792fae7b78361dad29317ff7b9d307b5a35e303487e2479d34830aa7e894f2906efff046436428ada9a4534

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll

                                                          Filesize

                                                          588KB

                                                          MD5

                                                          17d74c03b6bcbcd88b46fcc58fc79a0d

                                                          SHA1

                                                          bc0316e11c119806907c058d62513eb8ce32288c

                                                          SHA256

                                                          13774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15

                                                          SHA512

                                                          f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030

                                                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt

                                                          Filesize

                                                          211B

                                                          MD5

                                                          5f47cf94b9c93d5f1a672cce2bf96664

                                                          SHA1

                                                          571f2d43a5eedae53d54673cdd8b42fc35041713

                                                          SHA256

                                                          0193d24bc6a1662d18a52c0beff5add07f33494db3685b2acb6cb09817de8f64

                                                          SHA512

                                                          a111f852730165d19256220c7c3a868730f4fbcc17ab3c758d012f0dd1c84546fca9700d9682d15f4f8843d62d561ea9d8b425e3d4cfc77c06275f3c52d1821f

                                                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd.exe

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          1ef7574bc4d8b6034935d99ad884f15b

                                                          SHA1

                                                          110709ab33f893737f4b0567f9495ac60c37667c

                                                          SHA256

                                                          0814aad232c96a4661081e570cf1d9c5f09a8572cfd8e9b5d3ead0fa0f5ca271

                                                          SHA512

                                                          947c306a3a1eec7fce29eaa9b8d4b5e00fd0918fe9d7a25e262d621fb3ee829d5f4829949e766a660e990d1ac14f87e13e5dbd5f7c8252ae9b2dc82e2762fb73

                                                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd64.exe

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          f512536173e386121b3ebd22aac41a4e

                                                          SHA1

                                                          74ae133215345beaebb7a95f969f34a40dda922a

                                                          SHA256

                                                          a993872ad05f33cb49543c00dfca036b32957d2bd09aaa9dafe33b934b7a3e4a

                                                          SHA512

                                                          1efa432ef2d61a6f7e7fc3606c5c982f1b95eabc4912ea622d533d540ddca1a340f8a5f4652af62a9efc112ca82d4334e74decf6ddbc88b0bd191060c08a63b9

                                                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon.exe

                                                          Filesize

                                                          76KB

                                                          MD5

                                                          b40fe65431b18a52e6452279b88954af

                                                          SHA1

                                                          c25de80f00014e129ff290bf84ddf25a23fdfc30

                                                          SHA256

                                                          800e396be60133b5ab7881872a73936e24cbebd7a7953cee1479f077ffcf745e

                                                          SHA512

                                                          e58cf187fd71e6f1f5cf7eac347a2682e77bc9a88a64e79a59e1a480cac20b46ad8d0f947dd2cb2840a2e0bb6d3c754f8f26fcf2d55b550eea4f5d7e57a4d91d

                                                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon64.exe

                                                          Filesize

                                                          80KB

                                                          MD5

                                                          3904d0698962e09da946046020cbcb17

                                                          SHA1

                                                          edae098e7e8452ca6c125cf6362dda3f4d78f0ae

                                                          SHA256

                                                          a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

                                                          SHA512

                                                          c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

                                                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\db\SRAgent.sqlite3

                                                          Filesize

                                                          92KB

                                                          MD5

                                                          e3f0af7bcda9595f70ea161638e4b367

                                                          SHA1

                                                          2b15748a3e8b77fc9758cc650f9f24e17cd2867c

                                                          SHA256

                                                          7a07bf1950bc5f661aa99ab3b47ae84578029d630670664f71e69b1e50451bb8

                                                          SHA512

                                                          b1496dfea431a5e4dca32c8c73c92291a55bb875fd0acee2396b582f12a1d14a704f68350a0012829a16b23b37c023afd992704cd4101e4c69c160d25d87c9ab

                                                        • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                          Filesize

                                                          287B

                                                          MD5

                                                          fcad4da5d24f95ebf38031673ddbcdb8

                                                          SHA1

                                                          3f68c81b47e6b4aebd08100c97de739c98f57deb

                                                          SHA256

                                                          7e1def23e5ab80fea0688c3f9dbe81c0ab4ec9e7bdbcc0a4f9cd413832755e63

                                                          SHA512

                                                          1694957720b7a2137f5c96874b1eb814725bdba1f60b0106073fa921da00038a532764ec9a5501b6ffb9904ee485ce42ff2a61c41f88b5ff9b0afde93d6f7f3d

                                                        • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallState

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          362ce475f5d1e84641bad999c16727a0

                                                          SHA1

                                                          6b613c73acb58d259c6379bd820cca6f785cc812

                                                          SHA256

                                                          1f78f1056761c6ebd8965ed2c06295bafa704b253aff56c492b93151ab642899

                                                          SHA512

                                                          7630e1629cf4abecd9d3ddea58227b232d5c775cb480967762a6a6466be872e1d57123b08a6179fe1cfbc09403117d0f81bc13724f259a1d25c1325f1eac645b

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog.zip

                                                          Filesize

                                                          1.9MB

                                                          MD5

                                                          dc34fb149320b8344ef62548a634f290

                                                          SHA1

                                                          d5008caa155335ec563e47f00ab83c1b87ac732a

                                                          SHA256

                                                          5caeaa7a9f680c9e332d445b2a0b1679e028fe92ad3ed713c51a24acfc1eaed4

                                                          SHA512

                                                          97ccdbbff6b6ea6b644cabc285c0e6147c43f9b3fa451a8b7851fd0664dc9504fffe3223205f11ce2b3d6ba816891393a86aeecf86bd6daf06c889421a91192b

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote.zip

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          9a9b1fd85b5f1dcd568a521399a0d057

                                                          SHA1

                                                          34ed149b290a3a94260d889ba50cb286f1795fa6

                                                          SHA256

                                                          88d5a5a4a1b56963d509989b9be1a914afe3e9ee25c2d786328df85da4a7820d

                                                          SHA512

                                                          7c1259dddff406fdaadb236bf4c7dfb734c9da34fd7bad9994839772e298ebf3f19f02eb0655e773ba82702aa9175337ba4416c561dc2cb604d08e271cc74776

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip

                                                          Filesize

                                                          375KB

                                                          MD5

                                                          4a09a87d2004dac4b00687e9c9f15036

                                                          SHA1

                                                          c78bb288e7a96642093abe44cb9b7bbd3ec447ba

                                                          SHA256

                                                          2dbc8cf2592604c09793cbed61e0b072b1b1ffa375fb3c9abca83fa0e18ab9a5

                                                          SHA512

                                                          f555f5a0bb80514bc71bb33a77620d28a9e6715e538372aaa7f0500bc8d5bfe8511f5ca982e15304422479ff693e6f38510d6616a94580fc1b105dd2da605eaa

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat.zip

                                                          Filesize

                                                          321KB

                                                          MD5

                                                          d3901e62166e9c42864fe3062cb4d8d5

                                                          SHA1

                                                          c9c19eec0fa04514f2f8b20f075d8f31b78bae70

                                                          SHA256

                                                          dbc0e52e6de93a0567a61c7b1e86daa51fbef725a4a31eef4c9bbff86f43671c

                                                          SHA512

                                                          ae33e57759e573773b9bb79944b09251f0dc4e07cdb8f373ec06963abfc1e6a6326df7f3b5fecf90bd2b060e3cb5a48b913b745cc853ac32d2558a8651c76111

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller.zip

                                                          Filesize

                                                          814KB

                                                          MD5

                                                          9b1f97a41bfb95f148868b49460d9d04

                                                          SHA1

                                                          768031d5e877e347a249dfdeab7c725df941324b

                                                          SHA256

                                                          09491858d849212847e4718d6cc8f2b1bc3caa671ceb165cf522290b960262e4

                                                          SHA512

                                                          9c8929a78cb459f519ace48db494d710efd588a19a7dbea84f46d02563cc9615db8aa78a020f08eca6fa2b99473d15c8192a513b4df8073aef595040d8962ae4

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace.zip

                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          e74d2a16da1ddb7f9c54f72b8a25897c

                                                          SHA1

                                                          32379af2dc1c1cb998dc81270b7d6be054f7c1a0

                                                          SHA256

                                                          a0c2f9479b5e3da9d7a213ebc59f1dd983881f4fc47a646ffc0a191e07966f46

                                                          SHA512

                                                          52b8de90dc9ca41388edc9ae637d5b4ce5c872538c87cc3e7d45edcf8eff78b0f5743ab4927490abda1cff38f2a19983b7ccc0fe3f854b0eacca9c9ce28eda75

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.ini

                                                          Filesize

                                                          11B

                                                          MD5

                                                          5eda46a55c61b07029e7202f8cf1781c

                                                          SHA1

                                                          862ee76fc1e20a9cc7bc1920309aa67de42f22d0

                                                          SHA256

                                                          12bf7eb46cb4cb90fae054c798b8fd527f42a5efc8d7833bb4f68414e2383442

                                                          SHA512

                                                          4cf17d20064be9475e45d5f46b4a3400cdb8180e5e375ecac8145d18b34c8fca24432a06aeec937f5bedc7c176f4ee29f4978530be20edbd7fed38966fe989d6

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.ini

                                                          Filesize

                                                          12B

                                                          MD5

                                                          5796d1f96bb31a9d07f4db8ae9f0ddb3

                                                          SHA1

                                                          93012724e6cc0a298838aede678806e6c0c6517d

                                                          SHA256

                                                          a90d255cce3b419641fa0b9ba74d4da464e0ce70638a9c2eba03d6b34fca1dc4

                                                          SHA512

                                                          890112ddcb3b92b739c0dd06721efa81926ce3aab04c55cdadb8c4e6b7a28c9796f08f508249db189547dc4755804aa80cc8b104dd65c813a0450aad2cdda21c

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          b4a865268d5aca5f93bab91d7d83c800

                                                          SHA1

                                                          95ac9334096f5a38ca1c92df31b1e73ae4586930

                                                          SHA256

                                                          5cbf60b0873660b151cf8cd62e326fe8006d1d0cbde2fad697e7f8ad3f284203

                                                          SHA512

                                                          c46ee29861f7e2a1e350cf32602b4369991510804b4b87985465090dd7af64cf6d8dbfa2300f73b2f90f6af95fc0cb5fd1e444b5ddb41dbc89746f04dca6137b

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          72a089b8c13df72b8f295acca53f94f2

                                                          SHA1

                                                          ab926d5cd66a462eb24b854e6ea34e3307930b21

                                                          SHA256

                                                          3f737a273b086138ab67ae669586a920668e28f25e8372e5fe33b6b74eb9d651

                                                          SHA512

                                                          dee1afdc6016c47c1c42948608fe80de2602d65f6f238e2dadab543d12b7cded6de0d35e6e35cb26d75da98d99414cbcb670f402bcb85232e7bdd68cc785bf69

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          6bc18db5e06e68a430baed2a25bd3599

                                                          SHA1

                                                          1ab4d378e205d2fa0587a61f10d4fafdd50b9f30

                                                          SHA256

                                                          afc5011ccc45f23cd1c8d600e2ef2be6f22fce4b810cecee6ee89cc0df68ef8b

                                                          SHA512

                                                          98a29c68bff6e248e48a3e019f4ceab170c5440e63c0bec61e42b04838c6682f6be9c2e19fe29105548ad4bc862a12d11d1d7017675cf583061b2191deec1be8

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates.zip

                                                          Filesize

                                                          2.8MB

                                                          MD5

                                                          a7bf0da8e308248aefd69586e1f8a312

                                                          SHA1

                                                          f1df1b8f00087260c9c7c2ba46cb98903f98bf73

                                                          SHA256

                                                          b8c4a5ec9357ace0e98bf2e7550d691af280a387fc9636260ea6bc2c2b5b6ba6

                                                          SHA512

                                                          e9edd7b668136e3a16b070c13bedb5465ab1cee02cc84f84f40a80aca12cd3ce2a781724f53fecae891a390fc257bec727fb6e4756f644597785ff21107071fd

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement.zip

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          7805ea1a8dd15cac328b826efe38c2a9

                                                          SHA1

                                                          66ff8eafb2424717c4394bae28a8683db1244527

                                                          SHA256

                                                          7953e6a41847989284b02c4ef8022ac696dae38ee9faee69cd1ff7814563c514

                                                          SHA512

                                                          17b6b6ace9ab361fc2bc0c54a063ee67ea09a3ff01cae4fc31d4c7fc176a7c1bb076e8766acbe7fd5e3cd6d6b4357f926669f27bfc2523059f0465cc28fc162d

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller.zip

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          6c6f85e896655a6eb726482f04c49086

                                                          SHA1

                                                          2e0c55cd4894117428b34d21a1d53738fce4b02c

                                                          SHA256

                                                          e109400a93fede90201bbf37c1868c789888bce9d03a4ae5b46c48599939c34e

                                                          SHA512

                                                          b58303c149deffc9e374d5ba42a8a73b7ce890d35f9589fe0b09acec541a21d589d49fa5086b965277fa22dfe308357505124f13a6ff1e0de415ebc40ce61e15

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe.config

                                                          Filesize

                                                          541B

                                                          MD5

                                                          d0efb0a6d260dbe5d8c91d94b77d7acd

                                                          SHA1

                                                          e33a8c642d2a4b3af77e0c79671eab5200a45613

                                                          SHA256

                                                          7d38534766a52326a04972a47caca9c05e95169725d59ab4a995f8a498678102

                                                          SHA512

                                                          a3f1cff570201b8944780cf475b58969332c6af9bea0a6231e59443b05fc96df06a005ff05f78954dbe2fec42da207f6d26025aa558d0a30a36f0df23a44a35c

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.ini

                                                          Filesize

                                                          12B

                                                          MD5

                                                          213da2b23ec7ec5259829958b2cf42be

                                                          SHA1

                                                          5b7dfb867ed116395f0c8d8299d7357e1f5355fc

                                                          SHA256

                                                          eb70db8191a629c3c2a53d07ee68ce9e4a906defd701b4a08cab8a410df29457

                                                          SHA512

                                                          2b5500f9062c8c44ee4bb2ba81f4b0f948e07c1182525fbdc72a1ab6e304055e04100cce41dc3e68a7cec3557ed39a755eb1ef38e3db6cf56102f5a20e6601d2

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools.zip

                                                          Filesize

                                                          646KB

                                                          MD5

                                                          0e6af651f8be91dc9dde2faab59c9a77

                                                          SHA1

                                                          f199693bb55864f8497227c1c14244ff3e6e423e

                                                          SHA256

                                                          895f2593cf3f365046f33e9cf5ebcb2a17e7af1c592decc82bfe8ff5d5653a20

                                                          SHA512

                                                          fd770888310dd2e58124eae49bdc6e715fde9b100010ef224e10f6a757629c2c55d12c0e4cede3f8cf8e89d1267e4820c9bf82df5f6263675ecc3596895da4af

                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent.zip

                                                          Filesize

                                                          570KB

                                                          MD5

                                                          b50834694383960830cf48d9836e1108

                                                          SHA1

                                                          adc80813181b98a8296befa2960a55f939f3bfee

                                                          SHA256

                                                          370a259808052366888284b0cc4c91ff8f23e8008003959b8d0efb1adbf00cd6

                                                          SHA512

                                                          f87be933e87275b000be031aa5df7536dfd5fe9b99a607ce0904f206e074d3a0687a00654b9b78edaa2fccf3d30526e0ee5bd7dcba4a5daafd6fc60eeaaa15c5

                                                        • C:\ProgramData\Splashtop\Splashtop Remote Server\Credential\6ace6ab7d302ed5dc0c4f842b3b8a77d

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          b2e89027a140a89b6e3eb4e504e93d96

                                                          SHA1

                                                          f3b1b34874b73ae3032decb97ef96a53a654228f

                                                          SHA256

                                                          5f97b3a9d3702d41e15c0c472c43bea25f825401adbc6e0e1425717e75174982

                                                          SHA512

                                                          93fc993af1c83f78fd991cc3d145a81ee6229a89f2c70e038c723032bf5ad12d9962309005d94cdbe0ef1ab11dc5205f57bcf1bc638ee0099fedf88977b99a19

                                                        • C:\ProgramData\chocolatey\config\chocolatey.config

                                                          Filesize

                                                          809B

                                                          MD5

                                                          8b6737800745d3b99886d013b3392ac3

                                                          SHA1

                                                          bb94da3f294922d9e8d31879f2d145586a182e19

                                                          SHA256

                                                          86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

                                                          SHA512

                                                          654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

                                                        • C:\ProgramData\chocolatey\logs\chocolatey.log

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          e1471d79b1343797f4b3d9eeaf50ec36

                                                          SHA1

                                                          98d1a704b2ca46bb0978f6d5f0f671e0ef0cbfcf

                                                          SHA256

                                                          5127804c51a820c4a05d31c87859e3760024d6a1836486f92546390814266ad5

                                                          SHA512

                                                          deda86a2f88be1718f0f014c3bb525f3950bcff3b221b4ab73f5cab38d6bc7b4984b9cb114466683a8248674e6bb35866753b06da2ead3bb99b93b82d0c8ac66

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                          Filesize

                                                          471B

                                                          MD5

                                                          b6102b47f3d2450f02c1167e5b337e9b

                                                          SHA1

                                                          91a6e5d7b3540556c971bcd6cdf52abd2cffcbfe

                                                          SHA256

                                                          e0c2d57c8661d444666ae009725ee84cd33a29ac48738277ea37bfd56b3cf8c4

                                                          SHA512

                                                          62bb67b325b56c41544956928ef0991262df019a470fc5792ba5abb7096e419f7ea3c8326560ffbe2b50ed0612fbc968fdf7564793a4d550b2465b799cbfcedf

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                          Filesize

                                                          727B

                                                          MD5

                                                          a433d0bd40ae75fbd372efe3fd3e2bc6

                                                          SHA1

                                                          137005873f5a1d269a7047adbcd08f5d204a323b

                                                          SHA256

                                                          83599ee2c90c3ef5da0f1d87bb6155bdcd2e70b97ad2163e4247f74f0925e1ec

                                                          SHA512

                                                          dca032c59d56db32821d19d913cb7519fbc0545bdc5b19cc6ca9eebf2faa8dca9739d4190b269c34438bca85879a271108f0641c2b653df37f08bfb9224150cb

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                          Filesize

                                                          727B

                                                          MD5

                                                          1dc1121e24814ab2e9102c631f6368e5

                                                          SHA1

                                                          55f7935319102e893d0df7ba28c35343456300ee

                                                          SHA256

                                                          8ed09687565336351ef88085dcf6cfc841af12a63433ecc12c2f13a9557c3c59

                                                          SHA512

                                                          132158f8f2bdf5d66cd4f3fed37405027d4233c79a365027e5d8d0ea20c5d23805bd298358df371b625486282867ba93a3ff5945dddf3ae8d91dd2630e477df4

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                          Filesize

                                                          400B

                                                          MD5

                                                          8252ff79e7e807d54e2585d3a693913f

                                                          SHA1

                                                          4ce84f28eae295b098ed663ad4cab31041a165a8

                                                          SHA256

                                                          7cb8bdd370a6754acf63e3a36fac4da2bf567f762aa5f7434034b2aed58fd8c2

                                                          SHA512

                                                          af465c932dd0d2c51bda3e2618f4c60ada373e6d648800c427784e118d2f200401bfc82242379c41228e5524384127c59fd999c911511cc6bdd705673548e100

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                          Filesize

                                                          404B

                                                          MD5

                                                          754bf9749a4cbf557ec015dc46581dc3

                                                          SHA1

                                                          d3150a14c0d616306968763a419ebc5b446b2fa0

                                                          SHA256

                                                          d10a4aea0c8b30baa390972eea368b12972d992df984ac7f0a6d04fe35714e6c

                                                          SHA512

                                                          3c94d095d4d77989a2ee993609e06d717a4ebeaca8c037f37dfabca40330b60dd7fa04d89017e8ed5549cecb819d695d4a7a312d93f1b9eba6ee52f3cea03eb3

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                          Filesize

                                                          412B

                                                          MD5

                                                          168dbf5e54691560b4d43a3d76f7b591

                                                          SHA1

                                                          4f0936ff9b567efaf01aff3e78b9e44a16ae46df

                                                          SHA256

                                                          d5e0101aa45be2dab33aecf78a3f4340ff3e662083738c59a94721521d031645

                                                          SHA512

                                                          dbb07273b1e8fa617df8c3c345a04c92c816bd87e0c53ef6b14a56eaa570f4991feecdc80073994b9af32c9a4f4e2263973494c34534aec112f56f86c4ccdd83

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.log

                                                          Filesize

                                                          651B

                                                          MD5

                                                          9bbfe11735bac43a2ed1be18d0655fe2

                                                          SHA1

                                                          61141928bb248fd6e9cd5084a9db05a9b980fb3a

                                                          SHA256

                                                          549953bd4fc8acc868a9374ec684ebd9e7b23939adf551016f3433b642697b74

                                                          SHA512

                                                          a78c52b2ddc057dabf260eeb744b9f55eab3374ad96e1938a291d2b17f204a0d6e1aa02802de75f0b2cd6d156540d2ddee15e889b89d5e619207054df4c1d483

                                                        • C:\Windows\Installer\MSI6432.tmp

                                                          Filesize

                                                          4.5MB

                                                          MD5

                                                          08211c29e0d617a579ffa2c41bde1317

                                                          SHA1

                                                          4991dae22d8cdc6ca172ad1846010e3d9e35c301

                                                          SHA256

                                                          3334a7025ff6cd58d38155a8f9b9867f1a2d872964c72776c9bf4c50f51f9621

                                                          SHA512

                                                          d6ae36a09745fdd6d0d508b18eb9f3499a06a7eeafa0834bb47a7004f4b7d54f15fec0d0a45b7e6347a85c8091ca52fe4c679f6f23c3668efe75a660a8ce917f

                                                        • C:\Windows\Installer\MSIC958.tmp-\System.Management.dll

                                                          Filesize

                                                          60KB

                                                          MD5

                                                          878e361c41c05c0519bfc72c7d6e141c

                                                          SHA1

                                                          432ef61862d3c7a95ab42df36a7caf27d08dc98f

                                                          SHA256

                                                          24de61b5cab2e3495fe8d817fb6e80094662846f976cf38997987270f8bbae40

                                                          SHA512

                                                          59a7cbb9224ee28a0f3d88e5f0c518b248768ff0013189c954a3012463e5c0ba63a7297497131c9c0306332646af935dd3a1acf0d3e4e449351c28ec9f1be1fa

                                                        • C:\Windows\Installer\MSID9E5.tmp

                                                          Filesize

                                                          509KB

                                                          MD5

                                                          88d29734f37bdcffd202eafcdd082f9d

                                                          SHA1

                                                          823b40d05a1cab06b857ed87451bf683fdd56a5e

                                                          SHA256

                                                          87c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf

                                                          SHA512

                                                          1343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0

                                                        • C:\Windows\Installer\MSID9E5.tmp-\AlphaControlAgentInstallation.dll

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          aa1b9c5c685173fad2dabebeb3171f01

                                                          SHA1

                                                          ed756b1760e563ce888276ff248c734b7dd851fb

                                                          SHA256

                                                          e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7

                                                          SHA512

                                                          d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334

                                                        • C:\Windows\Installer\MSID9E5.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                          Filesize

                                                          179KB

                                                          MD5

                                                          1a5caea6734fdd07caa514c3f3fb75da

                                                          SHA1

                                                          f070ac0d91bd337d7952abd1ddf19a737b94510c

                                                          SHA256

                                                          cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca

                                                          SHA512

                                                          a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1

                                                        • C:\Windows\Installer\MSIDD41.tmp-\CustomAction.config

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          bc17e956cde8dd5425f2b2a68ed919f8

                                                          SHA1

                                                          5e3736331e9e2f6bf851e3355f31006ccd8caa99

                                                          SHA256

                                                          e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5

                                                          SHA512

                                                          02090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940

                                                        • C:\Windows\Installer\MSIDD41.tmp-\Newtonsoft.Json.dll

                                                          Filesize

                                                          695KB

                                                          MD5

                                                          715a1fbee4665e99e859eda667fe8034

                                                          SHA1

                                                          e13c6e4210043c4976dcdc447ea2b32854f70cc6

                                                          SHA256

                                                          c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e

                                                          SHA512

                                                          bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad

                                                        • C:\Windows\Installer\MSIE728.tmp

                                                          Filesize

                                                          211KB

                                                          MD5

                                                          a3ae5d86ecf38db9427359ea37a5f646

                                                          SHA1

                                                          eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                          SHA256

                                                          c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                          SHA512

                                                          96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                        • C:\Windows\Installer\e57d939.msi

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          f7b45b6be21adc5624da560d815741aa

                                                          SHA1

                                                          a561fe66dfb35201fbd1e08b2d9630e79ab88ff2

                                                          SHA256

                                                          1509b5d48b814848e684c07024048e33c74e7a48e6232eead4eaae2f9e2ad9b3

                                                          SHA512

                                                          ff491af20647a42a62ac9cd703779be458c9a15be8cc505605971b1b96501b33505b76b99c2b8c3c6cb986c86b57254a630e0ae2ad4fa31fcf79b810d5f61ec2

                                                        • C:\Windows\System32\DriverStore\Temp\{5f3b9723-5325-e249-9481-ba210242ab20}\lci_proxywddm.cat

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          8e16d54f986dbe98812fd5ec04d434e8

                                                          SHA1

                                                          8bf49fa8e12f801559cc2869365f0b184d7f93fe

                                                          SHA256

                                                          7c772fb24326e90d6e9c60a08495f32f7d5def1c52037d78cbd0436ad70549cd

                                                          SHA512

                                                          e1da797044663ad6362641189fa78116cc4b8e611f9d33c89d6c562f981d5913920acb12a4f7ef6c1871490563470e583910045378bda5c7a13db25f987e9029

                                                        • C:\Windows\System32\DriverStore\Temp\{5f3b9723-5325-e249-9481-ba210242ab20}\lci_proxywddm.inf

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          0315a579f5afe989154cb7c6a6376b05

                                                          SHA1

                                                          e352ff670358cf71e0194918dfe47981e9ccbb88

                                                          SHA256

                                                          d10fa136d6ae9a15216202e4dd9f787b3a148213569e438da3bf82b618d8001d

                                                          SHA512

                                                          c7ce8278bc5ee8f8b4738ef8bb2c0a96398b40dc65eea1c28688e772ae0f873624311146f4f4ec8971c91df57983d2d8cdbec1fe98eaa7f9d15a2c159d80e0af

                                                        • C:\Windows\System32\DriverStore\Temp\{5f3b9723-5325-e249-9481-ba210242ab20}\x64\lci_proxyumd.dll

                                                          Filesize

                                                          179KB

                                                          MD5

                                                          4dc11547a5fc28ca8f6965fa21573481

                                                          SHA1

                                                          d531b0d8d2f8d49d81a4c17fbaf3bc294845362c

                                                          SHA256

                                                          e9db5cd21c8d709a47fc0cfb2c6ca3bb76a3ed8218bed5dc37948b3f9c7bd99d

                                                          SHA512

                                                          bd0f0a3bbc598480a9b678aa1b35728b2380bf57b195b0249936d0eaaa014f219031a563f486871099bf1c78ccc758f6b25b97cfc5296a73fc60b6caff9877f6

                                                        • C:\Windows\System32\DriverStore\Temp\{5f3b9723-5325-e249-9481-ba210242ab20}\x64\lci_proxyumd32.dll

                                                          Filesize

                                                          135KB

                                                          MD5

                                                          67ae7b2c36c9c70086b9d41b4515b0a8

                                                          SHA1

                                                          ba735d6a338c8fdfa61c98f328b97bf3e8e48b8b

                                                          SHA256

                                                          79876f242b79269fe0fe3516f2bdb0a1922c86d820ce1dd98500b385511dac69

                                                          SHA512

                                                          4d8320440f3472ee0e9bd489da749a738370970de07b0920b535642723c92de848f4b3d7f898689c817145ce7b08f65128abe91d816827aeb7e5e193d7027078

                                                        • C:\Windows\System32\DriverStore\Temp\{5f3b9723-5325-e249-9481-ba210242ab20}\x64\lci_proxywddm.sys

                                                          Filesize

                                                          119KB

                                                          MD5

                                                          b9b0e9b4d93b18b99ece31a819d71d00

                                                          SHA1

                                                          2be1ad570f3ccb2e6f2e2b16d1e0002ca4ec8d9e

                                                          SHA256

                                                          0f1c64c0fa08fe45beac15dc675d3b956525b8f198e92e0ccac21d2a70ce42cf

                                                          SHA512

                                                          465e389806f3b87a544ab8b0b7b49864feeba2eeef4fb51628d40175573ed1ba00b26d6a2abebc74c31369194206ed31d32c68471dddcf817fdd2d26e3da7a53

                                                        • C:\Windows\System32\DriverStore\Temp\{f09f4ad8-b3bc-2043-92e0-305cb2065b1b}\lci_iddcx.cat

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          62458e58313475c9a3642a392363e359

                                                          SHA1

                                                          e63a3866f20e8c057933ba75d940e5fd2bf62bc6

                                                          SHA256

                                                          85620d87874f27d1aaf1743c0ca47e210c51d9afd0c9381fc0cd8acca3854562

                                                          SHA512

                                                          49fb8ca58aecf97a6ab6b97de7d367accb7c5be76fbcd324af4ce75efe96642e8c488f273c0363250f7a5bcea7f7055242d28fd4b1f130b68a1a5d9a078e7fad

                                                        • C:\Windows\System32\DriverStore\Temp\{f09f4ad8-b3bc-2043-92e0-305cb2065b1b}\lci_iddcx.inf

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          1cec22ca85e1b5a8615774fca59a420b

                                                          SHA1

                                                          049a651751ef38321a1088af6a47c4380f9293fc

                                                          SHA256

                                                          60a018f46d17b7640fc34587667cd852a16fa8e82f957a69522637f22e5fe5cf

                                                          SHA512

                                                          0f24fe3914aef080a0d109df6cfac548a880947fb85e7490f0d8fa174a606730b29dc8d2ae10525dba4d1ca05ac9b190e4704629b86ac96867188df4ca3168bb

                                                        • C:\Windows\System32\DriverStore\Temp\{f09f4ad8-b3bc-2043-92e0-305cb2065b1b}\x64\lci_iddcx.dll

                                                          Filesize

                                                          52KB

                                                          MD5

                                                          01e8bc64139d6b74467330b11331858d

                                                          SHA1

                                                          b6421a1d92a791b4d4548ab84f7140f4fc4eb829

                                                          SHA256

                                                          148359a84c637d05c20a58f5038d8b2c5390f99a5a229be8eccbb5f85e969438

                                                          SHA512

                                                          4099e8038d65d95d3f00fd32eba012f55ae16d0da3828e5d689ef32e20352fdfcc278cd6f78536dc7f28fb97d07185e654fe6eee610822ea8d9e9d5af696dff5

                                                        • C:\Windows\Temp\B7C5EA94-B96A-41F5-BE95-25D78B486678-20-30-19.dat

                                                          Filesize

                                                          602B

                                                          MD5

                                                          cf9a3373b8b502b52e4b501929fa018b

                                                          SHA1

                                                          5c2daa905dcadbb4e297e252219383aea94efa88

                                                          SHA256

                                                          a8fc38bc9724c196fa308b4cc3c74c8800d6e37db83838c25099159f3ce15956

                                                          SHA512

                                                          63eb2eb5f08a915f14f0ce536eb027c924315546499d78db4db334e76d74d432aa8758dd31469aafb998e3f477a046325bb82f08db15278a7a3058266f0e1ad1

                                                        • C:\Windows\Temp\InstallUtil.log

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          c0bac7c6de37775c34c97ededc358bc8

                                                          SHA1

                                                          9e14dd2342ca98e358cfbd5a792240ca8ba079a9

                                                          SHA256

                                                          6314fff11af6d26ccb7473257df61b4ca7da8ccf8cc0c089604f5737a5ad73a7

                                                          SHA512

                                                          2d93b4b333064bdd4a45461b8ba9701145d32ed33cf91e36e509bb8e86e2a26bbfddaf6a4927bc315a9271c9da0f06db7584e30537ef3742b2db872280321f95

                                                        • C:\Windows\Temp\InstallUtil.log

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          9c25a61d62ce0d86fef56c8b6c2a370a

                                                          SHA1

                                                          f84c7d73ec317e95b18455565cfbc16ea5af091d

                                                          SHA256

                                                          bb6167b495ea3b00e07eefb700bb1a7901534a957a558703d1873d9c275cbd93

                                                          SHA512

                                                          0c7b40223d23f803b00cd30dd7c23352aa1fa6878fda00c79de66324f3240d083a9e4e2aeaeb0ddb45c6c1dd27e95e1c28f1f251b49b88291703bcc2807953bd

                                                        • C:\Windows\Temp\InstallUtil.log

                                                          Filesize

                                                          850B

                                                          MD5

                                                          728fc5560cb0b81443874e606a3da289

                                                          SHA1

                                                          06e97544bc6a7e41f503fb0ffac2ce3738b78452

                                                          SHA256

                                                          ab43d898809f35c3f8cf7460953066f7f6c37ec757ae1b584fe064a1db64eaf7

                                                          SHA512

                                                          9f93a248b5a2018b1c087c214106294bfddc5d23b31fe8b2590b47346c180c16c105d870e66d8785c525f3b59fe604d752abbef1c1a8598c20a948ce4879c585

                                                        • C:\Windows\Temp\PreVer.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          b7a3b61dae14ccd390521849d095d8ac

                                                          SHA1

                                                          74204a94221712f9329ca4d43c0cd1a79e5f97d8

                                                          SHA256

                                                          a45514d93696186eb51b07375303bf9109bb19d52b44fd08e220bbffde02a5f8

                                                          SHA512

                                                          fc06228c386d5e75c38479771ea9e843531d9a21a6e3d6aee32eac1659c3d3fc469074b35507a61ecc220e387abf373b4ed9cf4ca0d3127dfc83f8cf741d02d7

                                                        • C:\Windows\Temp\TmpADB0.tmp

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          560af444a6a7faa0b0ca94dc16ca2a58

                                                          SHA1

                                                          df31453fafde354870a0a9a8ca50b18e284c32e4

                                                          SHA256

                                                          94739ca46676bd602a78671257fbfce39feaabc9664c6326bf4970a0108e3429

                                                          SHA512

                                                          7c853176c088d56a517e52c6687b6debf08f6f9726376720ade9d13fafc9be0ca72f0f2b35562a61ece653aeb789c838c60447f463b2bbe70c21bfc8c039b681

                                                        • C:\Windows\Temp\unpack.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          a974834f24702ca3fcb2eef30544dd1e

                                                          SHA1

                                                          481b40e81ffc570ad0e18d6a97082dc0e8ff3f8d

                                                          SHA256

                                                          3a7fe846530cbb91c9aa49412288ea8c36d7b20bc99ec26c42fadc4afb117370

                                                          SHA512

                                                          521950bae9806dfb181345c6019a8d11c00d1011f7e9383d18d7a4a299a02f1066eca9eb90c6fa0059fe849e4241c60572bda8c944b34b3859a187e115bbde85

                                                        • C:\Windows\Temp\unpack\PreVerCheck.exe

                                                          Filesize

                                                          3.2MB

                                                          MD5

                                                          2c18826adf72365827f780b2a1d5ea75

                                                          SHA1

                                                          a85b5eae6eba4af001d03996f48d97f7791e36eb

                                                          SHA256

                                                          ae06a5a23b6c61d250e8c28534ed0ffa8cc0c69b891c670ffaf54a43a9bf43be

                                                          SHA512

                                                          474fce1ec243b9f63ea3d427eb1117ad2ebc5a122f64853c5015193e6727ffc8083c5938117b66e572da3739fd0a86cd5bc118f374c690fa7a5fe9f0c071c167

                                                        • C:\Windows\Temp\{776F557E-A230-4851-98D5-9A26B504A5B1}\IsConfig.ini

                                                          Filesize

                                                          571B

                                                          MD5

                                                          d239b8964e37974225ad69d78a0a8275

                                                          SHA1

                                                          cf208e98a6f11d1807cd84ca61504ad783471679

                                                          SHA256

                                                          0ce4b4c69344a2d099dd6ca99e44801542fa2011b5505dd9760f023570049b73

                                                          SHA512

                                                          88eb06ae80070203cb7303a790ba0e8a63c503740ca6e7d70002a1071c89b640f9b43f376ddc3c9d6ee29bae0881f736fa71e677591416980b0a526b27ee41e8

                                                        • C:\Windows\Temp\{776F557E-A230-4851-98D5-9A26B504A5B1}\String1033.txt

                                                          Filesize

                                                          182KB

                                                          MD5

                                                          99bbffd900115fe8672c73fb1a48a604

                                                          SHA1

                                                          8f587395fa6b954affef337c70781ce00913950e

                                                          SHA256

                                                          57ceff2d980d9224c53a910a6f9e06475dc170f42a0070ae4934868ccd13d2dc

                                                          SHA512

                                                          d578b1931a8daa1ef0f0238639a0c1509255480b5dbd464c639b4031832e2e7537f003c646d7bd65b75e721a7ad584254b4dfa7efc41cf6c8fbd6b72d679eeff

                                                        • C:\Windows\Temp\{776F557E-A230-4851-98D5-9A26B504A5B1}\_is530E.exe

                                                          Filesize

                                                          179KB

                                                          MD5

                                                          7a1c100df8065815dc34c05abc0c13de

                                                          SHA1

                                                          3c23414ae545d2087e5462a8994d2b87d3e6d9e2

                                                          SHA256

                                                          e46c768950aad809d04c91fb4234cb4b2e7d0b195f318719a71e967609e3bbed

                                                          SHA512

                                                          bbec114913bc2f92e8de7a4dd9513bff31f6b0ef4872171b9b6b63fef7faa363cf47e63e2d710dd32e9fc84c61f828e0fae3d48d06b76da023241bee9d4a6327

                                                        • C:\Windows\Temp\{776F557E-A230-4851-98D5-9A26B504A5B1}\setup.inx

                                                          Filesize

                                                          345KB

                                                          MD5

                                                          0376dd5b7e37985ea50e693dc212094c

                                                          SHA1

                                                          02859394164c33924907b85ab0aaddc628c31bf1

                                                          SHA256

                                                          c9e6af6fb0bdbeb532e297436a80eb92a2ff7675f9c777c109208ee227f73415

                                                          SHA512

                                                          69d79d44908f6305eee5d8e6f815a0fee0c6d913f4f40f0c2c9f2f2e50f24bf7859ebe12c85138d971e5db95047f159f077ae687989b8588f76517cab7d3e0d5

                                                        • C:\Windows\Temp\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\ISRT.dll

                                                          Filesize

                                                          427KB

                                                          MD5

                                                          85315ad538fa5af8162f1cd2fce1c99d

                                                          SHA1

                                                          31c177c28a05fa3de5e1f934b96b9d01a8969bba

                                                          SHA256

                                                          70735b13f629f247d6af2be567f2da8112039fbced5fbb37961e53a2a3ec1ec7

                                                          SHA512

                                                          877eb3238517eeb87c2a5d42839167e6c58f9ca7228847db3d20a19fb13b176a6280c37decda676fa99a6ccf7469569ddc0974eccf4ad67514fdedf9e9358556

                                                        • C:\Windows\Temp\{C22FF9F5-CA35-4E92-955D-0017C3E554EF}\_isres_0x0409.dll

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          befe2ef369d12f83c72c5f2f7069dd87

                                                          SHA1

                                                          b89c7f6da1241ed98015dc347e70322832bcbe50

                                                          SHA256

                                                          9652ffae3f5c57d1095c6317ab6d75a9c835bb296e7c8b353a4d55d55c49a131

                                                          SHA512

                                                          760631b05ef79c308570b12d0c91c1d2a527427d51e4e568630e410b022e4ba24c924d6d85be6462ba7f71b2f0ba05587d3ec4b8f98fcdb8bb4f57949a41743b

                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                          Filesize

                                                          404B

                                                          MD5

                                                          090d9433f66c9ca4e6c9d051a0e882bd

                                                          SHA1

                                                          946eac53d8ac64debad246ae98b65182d681235e

                                                          SHA256

                                                          aa67ef8e56773c38f4cb3503904c69f4e31502db53dc19cf9495eda5f6880467

                                                          SHA512

                                                          02ac07e8a0224d315f550202e4b6d9151d3ff92be205e996c443ba59140a326c288c23867f483ceca453d499d23b4d715d9cbfade4f8bd13c772ac0a4e2e8781

                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                          Filesize

                                                          412B

                                                          MD5

                                                          49ad87bd8a9d5f4d20075752b687cec0

                                                          SHA1

                                                          029839204cee9235ea71bfe5d3721d547cb011d0

                                                          SHA256

                                                          8b52c9c2703bcccea4c0253cf00fee90eba6db370c975befb9d29d0fd0bad65e

                                                          SHA512

                                                          11f29d0d31a81adac8c6fa8c4b8c939556190c223ce89e04fac32e72fa1cdbfa0670ca83ebc9db3b890be79cdc2bf4c58ed27caf25ca7de3065760971c6cbcb5

                                                        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                                          Filesize

                                                          24.1MB

                                                          MD5

                                                          438459a5cef34f44051c3f4c3507e0f4

                                                          SHA1

                                                          85c3ac6464fcd72c6e533b77042ab8e267c53148

                                                          SHA256

                                                          301c7d3f46fee3aa150e4c3b2c1bc3d6865d9fe1e2df898f76849295c5c74bb0

                                                          SHA512

                                                          a0e8b62311e20bbf9da0d79e35db357230e4170766baeb2259c6ded6914ad9efd286d2d0466dd8a5ff19bc13a2b653f7bd3b982e4c92a6b0662ba11dcec94306

                                                        • \??\Volume{612d9cf5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{38af0923-6cc4-4043-ab4d-cabdc838ae82}_OnDiskSnapshotProp

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          5ebc1b3e435e4750d6cdc50238ebd18c

                                                          SHA1

                                                          188492bca13e5e8211e4c02d8e97041be73f7c3e

                                                          SHA256

                                                          5762b1c537831886d14a344382ce2d6435573b224b89c8eb4c5eb5336eb19bbb

                                                          SHA512

                                                          4f3b1665751b188b0ec51447f247ea51559a03bd3307d82c3d67ecae4ae87d8cee4657bc269a4848d8369a34954fd198777a6457aa8985e6d4a609cb46bfc4be

                                                        • memory/516-313-0x000001D85D250000-0x000001D85D26C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/516-311-0x000001D85C8C0000-0x000001D85C8D6000-memory.dmp

                                                          Filesize

                                                          88KB

                                                        • memory/516-312-0x000001D875A10000-0x000001D875AC2000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/760-288-0x0000020F723F0000-0x0000020F724A0000-memory.dmp

                                                          Filesize

                                                          704KB

                                                        • memory/760-289-0x0000020F71D10000-0x0000020F71D2C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/760-286-0x0000020F71920000-0x0000020F71950000-memory.dmp

                                                          Filesize

                                                          192KB

                                                        • memory/800-2895-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/800-3337-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/800-1346-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/800-3338-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/800-1345-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/800-2896-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/1172-1728-0x000001BB02A70000-0x000001BB02A8C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/1172-1839-0x000001BB03010000-0x000001BB0302C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/1172-1530-0x000001BB02F20000-0x000001BB02F6A000-memory.dmp

                                                          Filesize

                                                          296KB

                                                        • memory/1172-1834-0x000001BB1BBC0000-0x000001BB1BC9C000-memory.dmp

                                                          Filesize

                                                          880KB

                                                        • memory/1172-1816-0x000001BB1BA30000-0x000001BB1BAE0000-memory.dmp

                                                          Filesize

                                                          704KB

                                                        • memory/1172-1513-0x000001BB026A0000-0x000001BB026AC000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/1816-76-0x0000000005360000-0x0000000005412000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/1816-79-0x00000000052A0000-0x00000000052C2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/1816-80-0x0000000005420000-0x0000000005774000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/1844-148-0x00000142EA3B0000-0x00000142EA3D8000-memory.dmp

                                                          Filesize

                                                          160KB

                                                        • memory/1844-165-0x00000142EC8E0000-0x00000142EC91C000-memory.dmp

                                                          Filesize

                                                          240KB

                                                        • memory/1844-164-0x00000142EBF60000-0x00000142EBF72000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/1844-160-0x00000142EC940000-0x00000142EC9D8000-memory.dmp

                                                          Filesize

                                                          608KB

                                                        • memory/1848-2045-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/1848-2613-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/1848-1196-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/1848-2614-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/1848-2044-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/1848-1197-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/2436-1843-0x000001D5FA4A0000-0x000001D5FA552000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/2436-1844-0x000001D5E1B90000-0x000001D5E1BAC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/2436-1818-0x000001D5E1280000-0x000001D5E12BA000-memory.dmp

                                                          Filesize

                                                          232KB

                                                        • memory/2776-39-0x0000000004750000-0x000000000477E000-memory.dmp

                                                          Filesize

                                                          184KB

                                                        • memory/2776-43-0x0000000004790000-0x000000000479C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/2912-1826-0x000002D4BDA50000-0x000002D4BDF78000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2912-1627-0x000002D4BD2C0000-0x000002D4BD2DA000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/2912-1528-0x000002D4A4290000-0x000002D4A429A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/2912-1715-0x000002D4BD460000-0x000002D4BD512000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/3108-372-0x00000246A1310000-0x00000246A134A000-memory.dmp

                                                          Filesize

                                                          232KB

                                                        • memory/3108-368-0x00000246A0E20000-0x00000246A0E28000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3108-358-0x0000024687C60000-0x0000024687CC4000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/3108-359-0x0000024688580000-0x00000246885CA000-memory.dmp

                                                          Filesize

                                                          296KB

                                                        • memory/3108-360-0x0000024688500000-0x000002468851C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/3108-361-0x00000246A0DB0000-0x00000246A0DFC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/3108-362-0x00000246A0E40000-0x00000246A0E88000-memory.dmp

                                                          Filesize

                                                          288KB

                                                        • memory/3108-363-0x0000024688520000-0x0000024688528000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3108-364-0x0000024688530000-0x000002468853A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/3108-365-0x00000246A10C0000-0x00000246A119C000-memory.dmp

                                                          Filesize

                                                          880KB

                                                        • memory/3108-366-0x00000246A11A0000-0x00000246A1252000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/3108-373-0x00000246A0FF0000-0x00000246A1016000-memory.dmp

                                                          Filesize

                                                          152KB

                                                        • memory/3108-367-0x00000246A0E10000-0x00000246A0E18000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3108-369-0x00000246A0FE0000-0x00000246A0FE8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3108-370-0x00000246A1260000-0x00000246A12C8000-memory.dmp

                                                          Filesize

                                                          416KB

                                                        • memory/3108-371-0x00000246A1020000-0x00000246A104A000-memory.dmp

                                                          Filesize

                                                          168KB

                                                        • memory/3140-1098-0x0000000010000000-0x0000000010114000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/3140-489-0x0000000010000000-0x0000000010114000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/3140-492-0x00000000035F0000-0x00000000037B7000-memory.dmp

                                                          Filesize

                                                          1.8MB

                                                        • memory/3140-523-0x0000000010000000-0x0000000010114000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/3140-911-0x0000000010000000-0x0000000010114000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/3140-914-0x0000000003630000-0x00000000037F7000-memory.dmp

                                                          Filesize

                                                          1.8MB

                                                        • memory/3140-967-0x0000000010000000-0x0000000010114000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/3328-1825-0x00000291F5B70000-0x00000291F5C22000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/3328-974-0x000001A32B510000-0x000001A32B536000-memory.dmp

                                                          Filesize

                                                          152KB

                                                        • memory/3328-1828-0x00000291F5D10000-0x00000291F5DEC000-memory.dmp

                                                          Filesize

                                                          880KB

                                                        • memory/3328-1726-0x00000291F4850000-0x00000291F4862000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/3328-1763-0x00000291F50B0000-0x00000291F50CC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/3328-1841-0x00000291F5B10000-0x00000291F5B2A000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/3328-1729-0x00000291F5240000-0x00000291F528A000-memory.dmp

                                                          Filesize

                                                          296KB

                                                        • memory/3352-1793-0x0000026922080000-0x000002692208C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/3352-1808-0x0000026922550000-0x0000026922570000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/3352-1806-0x0000026922530000-0x0000026922548000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/3352-1807-0x000002693B250000-0x000002693B302000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/3588-1224-0x000002A1A5D00000-0x000002A1A5DB2000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/3588-1222-0x000002A1A5220000-0x000002A1A5232000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/3588-1344-0x000002A1A5C40000-0x000002A1A5C94000-memory.dmp

                                                          Filesize

                                                          336KB

                                                        • memory/3588-1223-0x000002A1A56C0000-0x000002A1A56DC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/3956-1311-0x0000027072120000-0x0000027072146000-memory.dmp

                                                          Filesize

                                                          152KB

                                                        • memory/3960-195-0x000001CC20C50000-0x000001CC20C72000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/3960-192-0x000001CC20CE0000-0x000001CC20D92000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/3960-241-0x000001CC21220000-0x000001CC21258000-memory.dmp

                                                          Filesize

                                                          224KB

                                                        • memory/4368-110-0x0000000005590000-0x00000000055F6000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/4988-1714-0x0000020D9E110000-0x0000020D9E120000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/4988-1835-0x0000020DB7C20000-0x0000020DB827C000-memory.dmp

                                                          Filesize

                                                          6.4MB

                                                        • memory/4988-1602-0x0000020D9D8D0000-0x0000020D9D8E2000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/4988-1803-0x0000020D9E140000-0x0000020D9E160000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/4988-1802-0x0000020DB6A50000-0x0000020DB6B02000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/5052-2077-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/5052-1369-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/5052-2786-0x0000000073E20000-0x00000000741ED000-memory.dmp

                                                          Filesize

                                                          3.8MB

                                                        • memory/5052-2785-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/5052-1347-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/5052-2076-0x00000000741F0000-0x000000007430C000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/5224-1822-0x000002CEDE530000-0x000002CEDE57A000-memory.dmp

                                                          Filesize

                                                          296KB

                                                        • memory/5224-1827-0x000002CEF6E70000-0x000002CEF6F4C000-memory.dmp

                                                          Filesize

                                                          880KB

                                                        • memory/5224-1842-0x000002CEDE010000-0x000002CEDE018000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/5224-1838-0x000002CEF6F50000-0x000002CEF7002000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/5224-1817-0x000002CEDDB60000-0x000002CEDDB70000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/5224-1824-0x000002CEDDFF0000-0x000002CEDE00C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/5236-1815-0x0000017065190000-0x00000170651A4000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/5236-1801-0x00000170647C0000-0x00000170647D0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/5236-1805-0x0000017065110000-0x0000017065130000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/5236-1814-0x000001707E2D0000-0x000001707E336000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/5236-1813-0x0000017065230000-0x00000170652E2000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/5392-1821-0x0000019963340000-0x0000019963374000-memory.dmp

                                                          Filesize

                                                          208KB

                                                        • memory/5392-1829-0x0000019963BB0000-0x0000019963BCC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/5392-1833-0x000001997C4C0000-0x000001997C50A000-memory.dmp

                                                          Filesize

                                                          296KB

                                                        • memory/5392-1832-0x0000019963BD0000-0x0000019963BDA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5392-1823-0x0000019963C20000-0x0000019963C6A000-memory.dmp

                                                          Filesize

                                                          296KB

                                                        • memory/5392-1831-0x0000019963BF0000-0x0000019963C08000-memory.dmp

                                                          Filesize

                                                          96KB