Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 21:24

General

  • Target

    setup_solarjuice_america.msi

  • Size

    2.9MB

  • MD5

    d5bfb72346d556c42fcb2b95e7e99b29

  • SHA1

    4d9282d1aa5d59971b4e05c662fc703e576b81cf

  • SHA256

    f8b943f781f9bfbddd08786f62930ee21d703a3e684342844b2aaf9c9f6e6d80

  • SHA512

    be50dd28b56a5da3dff76b4f7a9eaa6d54fd68c9bc9d3620980514b40ac03bae635a3cd0373ca240a1658ed5dfe283428294d1299fe9180c5668cac710984a1e

  • SSDEEP

    49152:M+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:M+lUlz9FKbsodq0YaH7ZPxMb8tT

Malware Config

Signatures

  • AteraAgent

    AteraAgent is a remote monitoring and management tool.

  • Ateraagent family
  • Detects AteraAgent 1 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Drops file in Drivers directory 6 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 64 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 60 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 4 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 13 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup_solarjuice_america.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4884
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:1292
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 60EF5B0B545D4E38E616F6F4111927AC
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3888
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIB769.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240629812 2 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
          3⤵
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:4752
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIBA68.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240630390 6 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
          3⤵
          • Blocklisted process makes network request
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3124
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSIBEFC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240631562 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
          3⤵
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1624
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSICB36.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240634703 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
          3⤵
          • Blocklisted process makes network request
          • Drops file in Windows directory
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2796
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 1032142B1406C138EC307310C2C6FE63 E Global\MSI0000
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\SysWOW64\NET.exe
          "NET" STOP AteraAgent
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3920
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 STOP AteraAgent
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3808
        • C:\Windows\SysWOW64\TaskKill.exe
          "TaskKill.exe" /f /im AteraAgent.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2288
      • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
        "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="2" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="0013z00002lhDMhAAM" /AgentId="6c1a7280-5269-4d01-95b7-4650df684b27"
        2⤵
        • Drops file in System32 directory
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4340
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding D7F403E4D825AD0F8E2AAC2386CD7A02 E Global\MSI0000
        2⤵
        • Blocklisted process makes network request
        • Drops file in System32 directory
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2668
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7E462B7F-7D26-4D61-9427-268D24DA7B37}
          3⤵
          • Executes dropped EXE
          PID:1768
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D43BE73A-C8BB-4442-A64C-9D4AF96696E7}
          3⤵
          • Executes dropped EXE
          PID:4756
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C9E0B3A8-539B-412E-BBB0-A23827C407CA}
          3⤵
          • Executes dropped EXE
          PID:4508
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8B190B50-0430-432F-A6B7-D8BC087AAD8B}
          3⤵
          • Executes dropped EXE
          PID:4512
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D4E04A9B-22C3-454D-8691-9EFF9F55EE3D}
          3⤵
          • Executes dropped EXE
          PID:2384
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9A7F81C2-5871-4B7F-A012-C3ADA5225AF7}
          3⤵
          • Executes dropped EXE
          PID:3804
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D5DFC42F-F4AC-4C06-BF47-C1F5B916D0F0}
          3⤵
          • Executes dropped EXE
          PID:2288
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{217C7949-2D5D-4C26-8B18-3F24BAE08952}
          3⤵
          • Executes dropped EXE
          PID:2776
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A2CC8A00-AD93-4928-B673-77A0DEDB03B0}
          3⤵
          • Executes dropped EXE
          PID:3424
        • C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe
          C:\Windows\TEMP\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_is1170.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{743FD837-4ED1-410D-8B39-2ACCBBBC8055}
          3⤵
          • Executes dropped EXE
          PID:3924
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRServer.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3736
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRServer.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:1456
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRApp.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2984
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRApp.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:3236
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAppPB.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3900
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRAppPB.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:5096
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeature.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4280
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRFeature.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:3948
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeatMini.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1940
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRFeatMini.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:1668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRManager.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3728
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRManager.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:936
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAgent.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4708
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRAgent.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:2092
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRChat.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2848
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRChat.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:1900
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAudioChat.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4048
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRAudioChat.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:3948
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRVirtualDisplay.exe /T"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1292
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill.exe /F /IM SRVirtualDisplay.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:2572
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{26B54E8A-3FB8-4317-91F2-40BD554D0A71}
          3⤵
          • Executes dropped EXE
          PID:2728
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E540A77C-1294-4F0D-B087-DD73C46621DC}
          3⤵
          • Executes dropped EXE
          PID:3892
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FBB2D96F-A5C8-4CC4-8A18-7C9241DEC8B1}
          3⤵
          • Executes dropped EXE
          PID:4772
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E82B2ECB-DCB0-46A0-9312-3EA2A229725C}
          3⤵
          • Executes dropped EXE
          PID:4416
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B3D81D28-3059-472A-9C98-6AD7C88E0A1A}
          3⤵
          • Executes dropped EXE
          PID:3096
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5658E10D-241D-4CC0-AF65-3E733142725D}
          3⤵
          • Executes dropped EXE
          PID:228
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{71C972ED-1302-4A8A-B07C-6DFFB021CA2B}
          3⤵
          • Executes dropped EXE
          PID:4204
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0ECC7D31-6C75-4C1A-A22D-6F4B35D03D01}
          3⤵
          • Executes dropped EXE
          PID:1652
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F2D51434-2938-473C-957C-7DE2F8C98027}
          3⤵
          • Executes dropped EXE
          PID:3100
        • C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe
          C:\Windows\TEMP\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A73B32B7-D6F4-4AF4-BD98-DA8B345D6DE8}
          3⤵
          • Executes dropped EXE
          PID:2980
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{384D0B2D-5F3B-4E86-A88F-7E02BFFE69F0}
          3⤵
          • Executes dropped EXE
          PID:4884
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{19AEF0EF-6564-40B7-A5D6-178318C589AC}
          3⤵
          • Executes dropped EXE
          PID:8
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E38720C8-B9DA-47FC-B127-FF8488D9549B}
          3⤵
          • Executes dropped EXE
          PID:1404
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{16A02631-709F-4D9E-87A4-F765E4EA3EB8}
          3⤵
          • Executes dropped EXE
          PID:5084
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FCB60E34-4C67-4B3B-8E72-31737E8B240B}
          3⤵
          • Executes dropped EXE
          PID:3232
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2D2F6220-2D6C-42C0-852A-45758468AB72}
          3⤵
          • Executes dropped EXE
          PID:1280
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5BCC6713-153A-4CFF-8332-7C7A001CB866}
          3⤵
          • Executes dropped EXE
          PID:4512
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5EF827E8-63A8-4CE1-ABE5-FCCD8517DEDF}
          3⤵
          • Executes dropped EXE
          PID:3848
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8FF0C76B-DD4C-41E9-AB3A-F0FC4D0B2CC7}
          3⤵
          • Executes dropped EXE
          PID:2384
        • C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe
          C:\Windows\TEMP\{0CE6A601-3018-4F77-9106-8F85B0695AD5}\_is273C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0B680D7C-C267-4262-B5C9-513BC74A8DC1}
          3⤵
          • Executes dropped EXE
          PID:1864
        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ADDUSERINFO /V "sec_opt=0,confirm_d=0,hidewindow=1"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:8
        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P USERSESSIONID
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1460
        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ST_EVENT
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:3924
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" um "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
            4⤵
              PID:1864
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" im "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
              4⤵
                PID:1560
            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe
              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe" -g
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4512
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5F0BFF2E-35B6-4E9B-91C8-72DEE0CA1A88}
              3⤵
              • Executes dropped EXE
              PID:3348
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BDF960FB-D95A-460B-8D6C-488AE7DF58A3}
              3⤵
              • Executes dropped EXE
              PID:2256
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1E37C705-F0AF-43A5-8DF6-E90BFD37C539}
              3⤵
              • Executes dropped EXE
              PID:2092
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{59C201E4-6316-4D68-9FD7-B030F016A408}
              3⤵
              • Executes dropped EXE
              PID:1768
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A4618574-473C-4A94-B87B-E7000EAF8CC2}
              3⤵
              • Executes dropped EXE
              PID:4812
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1B3FE065-8AE7-4796-AC6B-AD6D65A11FB4}
              3⤵
              • Executes dropped EXE
              PID:2312
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B8CB4E88-57BF-4FED-BE21-4F47D0C8A64B}
              3⤵
              • Executes dropped EXE
              PID:2304
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{03B52125-8491-4B10-B6BF-822BD6315E5B}
              3⤵
              • Executes dropped EXE
              PID:1188
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{432AD552-86C6-4146-B9A9-13D124EAA900}
              3⤵
              • Executes dropped EXE
              PID:4176
            • C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe
              C:\Windows\TEMP\{E4F8C1EB-A917-4FAF-92E7-8F9B0F00E381}\_is3910.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D644768D-525D-47CC-80E5-1C849E52C2DE}
              3⤵
              • Executes dropped EXE
              PID:1864
            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -i
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              PID:3420
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{26029A38-CB8B-4A46-A21D-D494EF1FE725}
              3⤵
              • Executes dropped EXE
              PID:4252
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ECC90200-5D3D-4DF0-9088-836CFB9A45A2}
              3⤵
              • Executes dropped EXE
              PID:4204
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DA930AA7-2D89-4E85-ACAD-609838C364FF}
              3⤵
              • Executes dropped EXE
              PID:1376
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{40069150-A2E8-4D3F-B856-4DF0E2E5496F}
              3⤵
              • Executes dropped EXE
              PID:4304
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{34F601A1-5F9B-4E1B-BEA0-08E94390D525}
              3⤵
              • Executes dropped EXE
              PID:1652
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CA210818-4C13-47A8-90E0-FFC051A5E560}
              3⤵
              • Executes dropped EXE
              PID:3456
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EF1B5680-18CB-4DBC-9B01-B91B2A9AA75A}
              3⤵
              • Executes dropped EXE
              PID:1560
            • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
              C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3665FA64-CBFA-4582-8845-82C385BD485F}
              3⤵
                PID:1532
              • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
                C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B587EF3A-6F5E-47EC-9471-090DBF290985}
                3⤵
                  PID:3648
                • C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe
                  C:\Windows\TEMP\{802761F1-EDDA-4D82-9E59-6BC1D633F330}\_is3CDA.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{88D2C2A6-C062-4C04-BE0E-C2AFDC95B94F}
                  3⤵
                    PID:1704
                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -r
                    3⤵
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    PID:1188
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      4⤵
                        PID:4204
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding 10C2039D2463E997BFE87EC99E0C4A39 E Global\MSI0000
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:5792
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe "C:\Windows\Installer\MSI78C7.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240679359 463 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
                      3⤵
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:5248
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe "C:\Windows\Installer\MSI7B0A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240679703 467 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
                      3⤵
                      • Blocklisted process makes network request
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:6000
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe "C:\Windows\Installer\MSI80B9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240681125 472 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
                      3⤵
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:5572
                    • C:\Windows\SysWOW64\NET.exe
                      "NET" STOP AteraAgent
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:5216
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 STOP AteraAgent
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:944
                    • C:\Windows\SysWOW64\TaskKill.exe
                      "TaskKill.exe" /f /im AteraAgent.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      PID:5304
                    • C:\Windows\syswow64\NET.exe
                      "NET" STOP AteraAgent
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2120
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 STOP AteraAgent
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:376
                    • C:\Windows\syswow64\TaskKill.exe
                      "TaskKill.exe" /f /im AteraAgent.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      PID:5876
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe "C:\Windows\Installer\MSIA0AD.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240689312 510 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
                      3⤵
                      • Blocklisted process makes network request
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:3792
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /u
                    2⤵
                      PID:5920
                    • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                      "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="" /CompanyId="" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="" /AgentId="94e88603-8199-465f-92fb-54933ac48a40"
                      2⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:5500
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                    • Checks SCSI registry key(s)
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4560
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                    1⤵
                    • Drops file in System32 directory
                    • Drops file in Program Files directory
                    • Executes dropped EXE
                    • Modifies data under HKEY_USERS
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:2096
                    • C:\Windows\System32\sc.exe
                      "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                      2⤵
                      • Launches sc.exe
                      PID:3348
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "adf54b3d-d3a1-4477-9241-a290a5c371fb" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 0013z00002lhDMhAAM
                      2⤵
                      • Drops file in System32 directory
                      • Executes dropped EXE
                      PID:4936
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "bfe354ab-9014-48d3-8929-15dfb9ba494f" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 0013z00002lhDMhAAM
                      2⤵
                      • Executes dropped EXE
                      PID:4488
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "911618de-f5ca-4569-b990-61bf0476ea5a" agent-api.atera.com/Production 443 or8ixLi90Mf "identified" 0013z00002lhDMhAAM
                      2⤵
                      • Executes dropped EXE
                      PID:3348
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "122b9335-d763-492a-83ab-4cae82e06669" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo fromGui" 0013z00002lhDMhAAM
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:632
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2392
                        • C:\Windows\system32\cscript.exe
                          cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                          4⤵
                          • Modifies data under HKEY_USERS
                          PID:1900
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "e7436fb9-fcc7-4216-82bd-b78882ddfcfb" agent-api.atera.com/Production 443 or8ixLi90Mf "install eyJSbW1Db2RlIjoiaFpDREZQaEs3NW1KIiwiUmVxdWVzdFBlcm1pc3Npb25PcHRpb24iOm51bGwsIlJlcXVpcmVQYXNzd29yZE9wdGlvbiI6bnVsbCwiUGFzc3dvcmQiOm51bGx9" 0013z00002lhDMhAAM
                      2⤵
                      • Drops file in System32 directory
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:232
                      • C:\Windows\TEMP\SplashtopStreamer.exe
                        "C:\Windows\TEMP\SplashtopStreamer.exe" prevercheck /s /i sec_opt=0,confirm_d=0,hidewindow=1
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2796
                        • C:\Windows\Temp\unpack\PreVerCheck.exe
                          "C:\Windows\Temp\unpack\PreVerCheck.exe" /s /i sec_opt=0,confirm_d=0,hidewindow=1
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:436
                          • C:\Windows\SysWOW64\msiexec.exe
                            msiexec /norestart /i "setup.msi" /qn /l*v "C:\Windows\TEMP\PreVer.log.txt" CA_EXTPATH=1 USERINFO="sec_opt=0,confirm_d=0,hidewindow=1"
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:3632
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "3a98cdcf-71cc-48ca-93d5-07b1c22458bc" agent-api.atera.com/Production 443 or8ixLi90Mf "syncprofile" 0013z00002lhDMhAAM
                      2⤵
                      • Drops file in System32 directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Modifies data under HKEY_USERS
                      PID:1132
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                    1⤵
                    • Drops file in Program Files directory
                    • Executes dropped EXE
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:4372
                    • C:\Windows\System32\sc.exe
                      "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                      2⤵
                      • Launches sc.exe
                      PID:1456
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "3a98cdcf-71cc-48ca-93d5-07b1c22458bc" agent-api.atera.com/Production 443 or8ixLi90Mf "syncprofile" 0013z00002lhDMhAAM
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1476
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "047d7fc1-ef58-4f2e-9ecd-0def8bc1c53b" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 0013z00002lhDMhAAM
                      2⤵
                        PID:4796
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                          3⤵
                            PID:5252
                            • C:\Windows\system32\cscript.exe
                              cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                              4⤵
                              • Modifies data under HKEY_USERS
                              PID:5484
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "c731471d-b536-461c-9c40-abad9e7f3590" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 0013z00002lhDMhAAM
                          2⤵
                          • Writes to the Master Boot Record (MBR)
                          PID:5116
                        • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                          "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "13fa2d36-ae3f-4d1f-9e69-b525e9ad9d9b" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 0013z00002lhDMhAAM
                          2⤵
                          • Drops file in Program Files directory
                          PID:820
                          • C:\Windows\SYSTEM32\msiexec.exe
                            "msiexec.exe" /i C:\Windows\TEMP\ateraAgentSetup64_1_8_7_2.msi /lv* AteraSetupLog.txt /qn /norestart
                            3⤵
                              PID:4612
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "42afce13-da7a-4bd5-9cce-2873300c8f77" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 0013z00002lhDMhAAM
                            2⤵
                            • Modifies data under HKEY_USERS
                            PID:5244
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "ffb643e4-cef5-430b-b866-5a7e5175d272" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 0013z00002lhDMhAAM
                            2⤵
                            • Drops file in System32 directory
                            PID:5360
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "689ca8c3-2cc9-4294-89a6-d7ecad935185" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 0013z00002lhDMhAAM
                            2⤵
                            • Drops file in System32 directory
                            PID:5704
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "cc3c1159-2398-4252-8e21-d1926234869f" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9nZXQuYW55ZGVzay5jb20vOENRc3U5a3YvQW55RGVza19DdXN0b21fQ2xpZW50Lm1zaSIsIkZvcmNlSW5zdGFsbCI6ZmFsc2UsIlRhcmdldFZlcnNpb24iOiIifQ==" 0013z00002lhDMhAAM
                            2⤵
                            • Drops file in System32 directory
                            PID:5924
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "0841eb41-5edb-4418-bbbc-4985a38e7190" agent-api.atera.com/Production 443 or8ixLi90Mf "connect" 0013z00002lhDMhAAM
                            2⤵
                            • Drops file in System32 directory
                            PID:6032
                            • C:\Windows\TEMP\Agent.Package.Availability\Agent.Package.Availability.exe
                              "C:\Windows\TEMP\Agent.Package.Availability\Agent.Package.Availability.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 0841eb41-5edb-4418-bbbc-4985a38e7190 agent-api.atera.com/Production 443 or8ixLi90Mf connect 0013z00002lhDMhAAM
                              3⤵
                                PID:4524
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "3802daeb-38fc-42da-a83b-3a0cb26e2c67" agent-api.atera.com/Production 443 or8ixLi90Mf "maintain" 0013z00002lhDMhAAM
                              2⤵
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:5192
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "c92d2cdb-d389-4fa2-93c9-f46b55376f17" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 0013z00002lhDMhAAM
                              2⤵
                                PID:936
                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=cb92b0812301b8316ad9600c0be362ef&rmm_session_pwd_ttl=86400"
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5184
                              • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                                "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "d37a797a-1a99-4051-b066-4c760a076eec" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 0013z00002lhDMhAAM
                                2⤵
                                • Drops file in System32 directory
                                PID:5524
                              • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                                "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "7cfa6e87-d739-4bf9-8dc5-b3d13edb8d04" agent-api.atera.com/Production 443 or8ixLi90Mf "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" 0013z00002lhDMhAAM
                                2⤵
                                • Drops file in System32 directory
                                PID:2604
                                • C:\Windows\SYSTEM32\cmd.exe
                                  "cmd.exe" /K "cd /d C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                  3⤵
                                  • System Time Discovery
                                  PID:3220
                                  • C:\Program Files\dotnet\dotnet.exe
                                    dotnet --list-runtimes
                                    4⤵
                                    • System Time Discovery
                                    PID:5764
                              • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe
                                "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "377e0f2c-2666-432b-8b83-aa523f5268c4" agent-api.atera.com/Production 443 or8ixLi90Mf "syncinstalledapps" 0013z00002lhDMhAAM
                                2⤵
                                • Drops file in System32 directory
                                • Drops file in Program Files directory
                                PID:3456
                              • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                                "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "526c6e1b-9570-435a-8b31-4b5cf2346799" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjpmYWxzZSxcdTAwMjJSZXBlYXRJbnRlcnZhbE1pbnV0ZXNcdTAwMjI6MTAsXHUwMDIyRGF5c0ludGVydmFsXHUwMDIyOjEsXHUwMDIyUmVwZWF0RHVyYXRpb25EYXlzXHUwMDIyOjF9In0=" 0013z00002lhDMhAAM
                                2⤵
                                  PID:4792
                                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "5abc3579-70d3-4567-b9f8-a3d11392913d" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 0013z00002lhDMhAAM
                                  2⤵
                                    PID:5136
                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe"
                                  1⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3100
                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe
                                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe"
                                    2⤵
                                    • Drops file in System32 directory
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2808
                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
                                      -h
                                      3⤵
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4380
                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe
                                      "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe"
                                      3⤵
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4756
                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe
                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe" -v
                                        4⤵
                                          PID:4792
                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe
                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1768
                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2256
                                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                          SRUtility.exe -r
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3392
                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe
                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Modifies data under HKEY_USERS
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5516
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\install_driver64.bat" nosetkey
                                          4⤵
                                            PID:1132
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ver
                                              5⤵
                                                PID:2380
                                              • C:\Windows\system32\sc.exe
                                                sc query ddmgr
                                                5⤵
                                                • Launches sc.exe
                                                PID:5952
                                              • C:\Windows\system32\sc.exe
                                                sc query lci_proxykmd
                                                5⤵
                                                • Launches sc.exe
                                                PID:3036
                                              • C:\Windows\system32\rundll32.exe
                                                rundll32 x64\my_setup.dll do_install_lci_proxywddm
                                                5⤵
                                                • Drops file in System32 directory
                                                • Drops file in Windows directory
                                                • Checks SCSI registry key(s)
                                                • Modifies data under HKEY_USERS
                                                PID:3644
                                      • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                                        "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe"
                                        1⤵
                                        • Drops file in Program Files directory
                                        • Modifies data under HKEY_USERS
                                        PID:5628
                                        • C:\Windows\System32\sc.exe
                                          "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                                          2⤵
                                          • Launches sc.exe
                                          PID:5380
                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                                          "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "369d9f08-326f-4f4c-b1f4-34d29dc58a0d" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9nZXQuYW55ZGVzay5jb20vOENRc3U5a3YvQW55RGVza19DdXN0b21fQ2xpZW50Lm1zaSIsIkZvcmNlSW5zdGFsbCI6ZmFsc2UsIlRhcmdldFZlcnNpb24iOiIifQ==" 0013z00002lhDMhAAM
                                          2⤵
                                            PID:2452
                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                                            "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "ed664f47-3157-4a23-afba-6c5c4a91461b" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 0013z00002lhDMhAAM
                                            2⤵
                                              PID:5764
                                            • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                                              "C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "42e883a1-17dd-4c37-857d-5e02ec1c4f99" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjpmYWxzZSxcdTAwMjJSZXBlYXRJbnRlcnZhbE1pbnV0ZXNcdTAwMjI6MTAsXHUwMDIyRGF5c0ludGVydmFsXHUwMDIyOjEsXHUwMDIyUmVwZWF0RHVyYXRpb25EYXlzXHUwMDIyOjF9In0=" 0013z00002lhDMhAAM
                                              2⤵
                                                PID:1648
                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "ab987967-47c3-469b-ae23-b405293d98d8" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 0013z00002lhDMhAAM
                                                2⤵
                                                  PID:1472
                                                • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                                                  "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "b7bb6697-a209-48bf-84d6-c1df374a210c" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 0013z00002lhDMhAAM
                                                  2⤵
                                                    PID:5832
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                                      3⤵
                                                        PID:4384
                                                        • C:\Windows\system32\cscript.exe
                                                          cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                                          4⤵
                                                          • Modifies data under HKEY_USERS
                                                          PID:2004
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "96d78470-931e-4f97-ac2c-c4cdaa466eed" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 0013z00002lhDMhAAM
                                                      2⤵
                                                      • Drops file in Program Files directory
                                                      PID:5484
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "9e5bc5e5-8693-4ae4-8da6-61e7d254857a" agent-api.atera.com/Production 443 or8ixLi90Mf "syncinstalledapps" 0013z00002lhDMhAAM
                                                      2⤵
                                                        PID:5336
                                                      • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                                                        "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "6e57318b-8fe2-4a1a-a8a9-13f0b7de46ef" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 0013z00002lhDMhAAM
                                                        2⤵
                                                          PID:3436
                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                                                          "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "e7e2653b-33fa-4308-8ab8-5825c741989e" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 0013z00002lhDMhAAM
                                                          2⤵
                                                            PID:1096
                                                            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                                              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=cb92b0812301b8316ad9600c0be362ef&rmm_session_pwd_ttl=86400"
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5920
                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                                                            "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "3cbca7b0-3b19-4354-a472-8563db2b7fbf" agent-api.atera.com/Production 443 or8ixLi90Mf "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" 0013z00002lhDMhAAM
                                                            2⤵
                                                              PID:2796
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                "cmd.exe" /K "cd /d C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                                                3⤵
                                                                • System Time Discovery
                                                                PID:5592
                                                                • C:\Program Files\dotnet\dotnet.exe
                                                                  dotnet --list-runtimes
                                                                  4⤵
                                                                  • System Time Discovery
                                                                  PID:4324
                                                            • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                                                              "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "b88c5001-6317-4423-b327-8a16fad3a52e" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 0013z00002lhDMhAAM
                                                              2⤵
                                                              • Writes to the Master Boot Record (MBR)
                                                              PID:6108
                                                            • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                                                              "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "5ed0a7c9-67d0-4f68-9eef-3cce4cfc701d" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 0013z00002lhDMhAAM
                                                              2⤵
                                                                PID:4944
                                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "ab78a236-865b-476d-8ce2-da9e43562a36" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 0013z00002lhDMhAAM
                                                                2⤵
                                                                  PID:3992
                                                                  • C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe
                                                                    "C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe" "6c1a7280-5269-4d01-95b7-4650df684b27" "ab78a236-865b-476d-8ce2-da9e43562a36" "agent-api.atera.com/Production" "443" "or8ixLi90Mf" "checkforupdates" "0013z00002lhDMhAAM"
                                                                    3⤵
                                                                      PID:852
                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                                                                    "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" 6c1a7280-5269-4d01-95b7-4650df684b27 "ed664f47-3157-4a23-afba-6c5c4a91461b" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 0013z00002lhDMhAAM
                                                                    2⤵
                                                                      PID:5528
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Checks SCSI registry key(s)
                                                                    PID:3848
                                                                    • C:\Windows\system32\DrvInst.exe
                                                                      DrvInst.exe "4" "1" "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\win10\lci_iddcx.inf" "9" "4804066df" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\LciDisplay\win10"
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Windows directory
                                                                      • Checks SCSI registry key(s)
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:5860
                                                                    • C:\Windows\system32\DrvInst.exe
                                                                      DrvInst.exe "4" "1" "c:\program files (x86)\splashtop\splashtop remote\server\driver\lcidisplay\win10\lci_proxywddm.inf" "9" "4a8a251e7" "0000000000000158" "WinSta0\Default" "000000000000014C" "208" "c:\program files (x86)\splashtop\splashtop remote\server\driver\lcidisplay\win10"
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Windows directory
                                                                      • Checks SCSI registry key(s)
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2056
                                                                    • C:\Windows\system32\DrvInst.exe
                                                                      DrvInst.exe "2" "211" "ROOT\SYSTEM\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:c276d4b8d1e66062:lci_proxywddm.Install:1.0.2018.1204:root\lci_proxywddm," "4a8a251e7" "0000000000000158"
                                                                      2⤵
                                                                      • Drops file in Drivers directory
                                                                      • Drops file in System32 directory
                                                                      • Checks SCSI registry key(s)
                                                                      PID:5800
                                                                    • C:\Windows\system32\DrvInst.exe
                                                                      DrvInst.exe "1" "0" "LCI\IDDCX\1&79f5d87&0&WHO_CARE" "" "" "48ef22a9f" "0000000000000000"
                                                                      2⤵
                                                                      • Drops file in Drivers directory
                                                                      • Drops file in Windows directory
                                                                      • Checks SCSI registry key(s)
                                                                      PID:4048

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Config.Msi\e57b6fd.rbs

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    270e441e972feb3de15b32089878b724

                                                                    SHA1

                                                                    656269178fc896043834a33759913e7f1ade7cd7

                                                                    SHA256

                                                                    79aa3fc92425a066da51c43c49198ed7251af72a6573214788a6cdd960834dea

                                                                    SHA512

                                                                    f4670bf83b3cf9b8dfe539748d19c314b6339d0eafa2d56261fff55da3492f711d07593d2df458cdd99e2e33ae835e6b762eb2065c4041a4a9ac7f911427e433

                                                                  • C:\Config.Msi\e57b702.rbs

                                                                    Filesize

                                                                    74KB

                                                                    MD5

                                                                    b4682be9967e7fe1e4599b83387c0499

                                                                    SHA1

                                                                    a9972b2d0e1a6e6659c4c6eeebe1e87dd8118f6d

                                                                    SHA256

                                                                    c1d287d4f979a45e42076090d349fc745c81acb6a6c9322e43c43aab0e3d68c3

                                                                    SHA512

                                                                    27abbe7e39b41034a040cc53b19be0727ebf9dc2fea2ea103f66253bcd69258b95dc7539368c4473032d400d49c45b3b485934cc6e61b4f97668c94356315baa

                                                                  • C:\Config.Msi\e57b704.rbs

                                                                    Filesize

                                                                    464B

                                                                    MD5

                                                                    15091b56188ed9a7910b7b91954a2273

                                                                    SHA1

                                                                    d8998ec9d60dbdd9d7215d9b081e604361f89db2

                                                                    SHA256

                                                                    ea005333fc02e01253a8139fca2ff3dcb2a1bbde8d8d41fce9758209d5e70f1d

                                                                    SHA512

                                                                    de84b8ef6864afc9ab79ab444969ff017389549b3068acd4d6a965a30f8414aa79a87a3b8cdd805d6a79ebc058a5afcfc3dfa707709767f6a4a6edcafbb3d31f

                                                                  • C:\Config.Msi\e57b70a.rbs

                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    aef03a81289d6b62394632c5fa7c1ae4

                                                                    SHA1

                                                                    6fd3d3582f46eccee6f48958f5da375732d5cd9c

                                                                    SHA256

                                                                    fc3cb1ff7d73b29ee53150d49577c615ad8a4b820b6feb4490a4d54f4a7f34b2

                                                                    SHA512

                                                                    e06b7344599ab744ac74d7ee7be3aa11c4531a737d79f64677076637552e7b021c34c24910026c627beca7b9298d9b5a577995f6277aaf66a1158fe93ab8a1a7

                                                                  • C:\Config.Msi\e57b712.rbs

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    52889abda9e3c20bce8be0d1611d6a40

                                                                    SHA1

                                                                    b4322a09ad30b33d3246892cc67c2ffe5e79b61e

                                                                    SHA256

                                                                    154eefa57f63c4276dc15080806a5ca4b580ba9652b81698d39fd1f2dbf5ea71

                                                                    SHA512

                                                                    928445e3aeac71facc9dae1ed7b9d5712070a25236144a5be602197f4a5b0b2c0c7bd37ad19853685b8dc0054fb3c571a4f068c83dfa72185cd3b0465e448237

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    337079222a6f6c6edf58f3f981ff20ae

                                                                    SHA1

                                                                    1f705fc0faa84c69e1fe936b34783b301323e255

                                                                    SHA256

                                                                    ae56a6c4f6622b5485c46d9fde5d3db468c1bfb573b34c9f199007b5eedcbda5

                                                                    SHA512

                                                                    ae9cd225f7327da6eeea63c661b9e159d6608dff4897fb6b9651a1756d69282e8051b058a2473d9153fc87c0b54aa59b9a1a865871df693adcb267f8b0157b61

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe

                                                                    Filesize

                                                                    142KB

                                                                    MD5

                                                                    477293f80461713d51a98a24023d45e8

                                                                    SHA1

                                                                    e9aa4e6c514ee951665a7cd6f0b4a4c49146241d

                                                                    SHA256

                                                                    a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2

                                                                    SHA512

                                                                    23f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    b3bb71f9bb4de4236c26578a8fae2dcd

                                                                    SHA1

                                                                    1ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e

                                                                    SHA256

                                                                    e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2

                                                                    SHA512

                                                                    fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll

                                                                    Filesize

                                                                    210KB

                                                                    MD5

                                                                    c106df1b5b43af3b937ace19d92b42f3

                                                                    SHA1

                                                                    7670fc4b6369e3fb705200050618acaa5213637f

                                                                    SHA256

                                                                    2b5b7a2afbc88a4f674e1d7836119b57e65fae6863f4be6832c38e08341f2d68

                                                                    SHA512

                                                                    616e45e1f15486787418a2b2b8eca50cacac6145d353ff66bf2c13839cd3db6592953bf6feed1469db7ddf2f223416d5651cd013fb32f64dc6c72561ab2449ae

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll

                                                                    Filesize

                                                                    693KB

                                                                    MD5

                                                                    2c4d25b7fbd1adfd4471052fa482af72

                                                                    SHA1

                                                                    fd6cd773d241b581e3c856f9e6cd06cb31a01407

                                                                    SHA256

                                                                    2a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7

                                                                    SHA512

                                                                    f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe

                                                                    Filesize

                                                                    158KB

                                                                    MD5

                                                                    1922740d2479c7d0cd6fb57c3d739543

                                                                    SHA1

                                                                    877a807a396156be1d0c2782391cabc29ea15760

                                                                    SHA256

                                                                    20443f66e184311fd412158cb162e36b0172332cd6d401cec9ee5fe17df75e58

                                                                    SHA512

                                                                    d624bad0fcd8afc190a5de241da341a3f39d6aaa0e5eacdf8b14e8e74515b688f06e2cdc75da0634880ea98238a1d26cd2d2bfaedb6d92067dace99d0963975c

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe

                                                                    Filesize

                                                                    157KB

                                                                    MD5

                                                                    63f830bc220b8af1381f2210fdf6a258

                                                                    SHA1

                                                                    5651a89b75ba320ba3133826c9fca7f5baa0fbbb

                                                                    SHA256

                                                                    a82eec1added638aa86d4e66f3b3789e8f7e40a15d0be3b01fbe50ca85b99f9c

                                                                    SHA512

                                                                    ae2884f99833f11a5ce73843bb675de13c3dd362602352b3e8d3f6815bc03fb9a681f0adfeb677fa575bf3395734fc9e07ea05896e8698f875f7a6b01276a31c

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe

                                                                    Filesize

                                                                    51KB

                                                                    MD5

                                                                    3180c705182447f4bcc7ce8e2820b25d

                                                                    SHA1

                                                                    ad6486557819a33d3f29b18d92b43b11707aae6e

                                                                    SHA256

                                                                    5b536eda4bff1fdb5b1db4987e66da88c6c0e1d919777623344cd064d5c9ba22

                                                                    SHA512

                                                                    228149e1915d8375aa93a0aff8c5a1d3417df41b46f5a6d9a7052715dbb93e1e0a034a63f0faad98d4067bcfe86edb5eb1ddf750c341607d33931526c784eb35

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.INI

                                                                    Filesize

                                                                    12B

                                                                    MD5

                                                                    eb053699fc80499a7185f6d5f7d55bfe

                                                                    SHA1

                                                                    9700472d22b1995c320507917fa35088ae4e5f05

                                                                    SHA256

                                                                    bce3dfdca8f0b57846e914d497f4bb262e3275f05ea761d0b4f4b778974e6967

                                                                    SHA512

                                                                    d66fa39c69d9c6448518cb9f98cbdad4ce5e93ceef8d20ce0deef91fb3e512b5d5a9458f7b8a53d4b68d693107872c5445e99f87c948878f712f8a79bc761dbf

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe

                                                                    Filesize

                                                                    173KB

                                                                    MD5

                                                                    fd9df72620bca7c4d48bc105c89dffd2

                                                                    SHA1

                                                                    2e537e504704670b52ce775943f14bfbaf175c1b

                                                                    SHA256

                                                                    847d0cd49cce4975bafdeb67295ed7d2a3b059661560ca5e222544e9dfc5e760

                                                                    SHA512

                                                                    47228cbdba54cd4e747dba152feb76a42bfc6cd781054998a249b62dd0426c5e26854ce87b6373f213b4e538a62c08a89a488e719e2e763b7b968e77fbf4fc02

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config

                                                                    Filesize

                                                                    546B

                                                                    MD5

                                                                    158fb7d9323c6ce69d4fce11486a40a1

                                                                    SHA1

                                                                    29ab26f5728f6ba6f0e5636bf47149bd9851f532

                                                                    SHA256

                                                                    5e38ef232f42f9b0474f8ce937a478200f7a8926b90e45cb375ffda339ec3c21

                                                                    SHA512

                                                                    7eefcc5e65ab4110655e71bc282587e88242c15292d9c670885f0daae30fa19a4b059390eb8e934607b8b14105e3e25d7c5c1b926b6f93bdd40cbd284aaa3ceb

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Atera.AgentPackage.Common.dll

                                                                    Filesize

                                                                    94KB

                                                                    MD5

                                                                    e2a9291940753244c88cb68d28612996

                                                                    SHA1

                                                                    bad8529a85c32e5c26c907cfb2fb0da8461407ae

                                                                    SHA256

                                                                    6565e67d5db582b3de0b266eb59a8acec7cdf9943c020cb6879833d8bd784378

                                                                    SHA512

                                                                    f07669a3939e3e6b5a4d90c3a5b09ca2448e8e43af23c08f7a8621817a49f7b0f5956d0539333a6df334cc3e517255242e572eaef02a7bbf4bc141a438bf9eb9

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Newtonsoft.Json.dll

                                                                    Filesize

                                                                    688KB

                                                                    MD5

                                                                    3ef8d12aa1d48dec3ac19a0ceabd4fd8

                                                                    SHA1

                                                                    c81b7229a9bd55185a0edccb7e6df3b8e25791cf

                                                                    SHA256

                                                                    18c1ddbdbf47370cc85fa2cf7ba043711ab3eadbd8da367638686dfd6b735c85

                                                                    SHA512

                                                                    0ff2e8dbfef7164b22f9ae9865e83154096971c3f0b236d988ab947e803c1ed03d86529ab80d2be9ff33af305d34c9b30082f8c26e575f0979ca9287b415f9f9

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe

                                                                    Filesize

                                                                    27KB

                                                                    MD5

                                                                    797c9554ec56fd72ebb3f6f6bef67fb5

                                                                    SHA1

                                                                    40af8f7e72222ba9ec2ea2dd1e42ff51dc2eb1bb

                                                                    SHA256

                                                                    7138b6beda7a3f640871e232d93b4307065ab3cd9cfac1bd7964a6bec9e60f49

                                                                    SHA512

                                                                    4f461a8a25da59f47ced0c0dbf59318ddb30c21758037e22bbaa3b03d08ff769bfd1bfc7f43f0e020df8ae4668355ab4b9e42950dca25435c2dd3e9a341c4a08

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe

                                                                    Filesize

                                                                    214KB

                                                                    MD5

                                                                    01807774f043028ec29982a62fa75941

                                                                    SHA1

                                                                    afc25cf6a7a90f908c0a77f2519744f75b3140d4

                                                                    SHA256

                                                                    9d4727352bf6d1cca9cba16953ebd1be360b9df570fd7ba022172780179c251e

                                                                    SHA512

                                                                    33bd2b21db275dc8411da6a1c78effa6f43b34afd2f57959e2931aa966edea46c78d7b11729955879889cbe8b81a8e3fb9d3f7e4988e3b7f309cbd1037e0dc02

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    efb4712c8713cb05eb7fe7d87a83a55a

                                                                    SHA1

                                                                    c94d106bba77aecf88540807da89349b50ea5ae7

                                                                    SHA256

                                                                    30271d8a49c2547ab63a80bc170f42e9f240cf359a844b10bc91340444678e75

                                                                    SHA512

                                                                    3594955ad79a07f75c697229b0de30c60c2c7372b5a94186a705159a25d2e233e398b9e2dc846b8b47e295dcddd1765a8287b13456c0a3b3c4e296409a428ef8

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring.zip

                                                                    Filesize

                                                                    3.4MB

                                                                    MD5

                                                                    e010d1f614b1a830482d3df4ba056f24

                                                                    SHA1

                                                                    5873e22b8c51a808c06a3bbf425fcf02b2a80328

                                                                    SHA256

                                                                    98a98dd1df25d31a01d47eaf4fa65d5f88bc0ad166f8f31d68f2994b4f739a9b

                                                                    SHA512

                                                                    727877929530e08062611868fd751d1b64e4c7d28c26b70f14c7cd942b1ae1579cba2a2ef038bad07032ef728ae277963ffb3e1ab7a5c28351326fabad84daa6

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe

                                                                    Filesize

                                                                    389KB

                                                                    MD5

                                                                    5e3252e0248b484e76fcdbf8b42a645d

                                                                    SHA1

                                                                    11ae92fd16ac87f6ab755911e85e263253c16516

                                                                    SHA256

                                                                    01f464fbb9b0bfd0e16d4ad6c5de80f7aad0f126e084d7f41fef36be6ec2fc8e

                                                                    SHA512

                                                                    540d6b3ca9c01e3e09673601514af701a41e7d024070de1257249c3c077ac53852bd04ab4ac928a38c9c84f423a6a3a89ab0676501a9edc28f95de83818fb699

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    ea2a7bd1cfb74fc63581dac74307fd12

                                                                    SHA1

                                                                    87e9fd7376b9d79b19500892a8eb2514c3c601be

                                                                    SHA256

                                                                    afddc21f4d655761b0fba3eb947936fc410f176fba1a2a76c271ac9627b1008a

                                                                    SHA512

                                                                    be58ce9fb97826345fb87920f53e3b5f3527df336c0b6d41a59a5dae6c89220ae1c6c5f2781e564c6be3938a38f229e47e47439bf0eaa942537af6e9f51ccf04

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe

                                                                    Filesize

                                                                    196KB

                                                                    MD5

                                                                    680bac4393da4dafe0100d9483d3b6e4

                                                                    SHA1

                                                                    ed211ef61232c5aacee7ca168659f02f9d4f4e53

                                                                    SHA256

                                                                    c085580ab859de8fedba47ca694ab475fad9b87d4093586db3524e60d8383f73

                                                                    SHA512

                                                                    5756c46b3cf0c55957c4d885f7cba9fa71e051e1050fdbc18b6871db044109755e9e936ce984e9e3bd30cc6bae2902b9b618f895cc95ad3d605d9586ca5ac01b

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\AgentPackageProgramManagement.exe

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    0f33a7acb33960d1306ba418405d8264

                                                                    SHA1

                                                                    bc24c37727b00d514446c8b5fb6c04f36254a067

                                                                    SHA256

                                                                    a43f099127bfe1640deca971252e573fe1745b04f29aa6b2fd672226799739c6

                                                                    SHA512

                                                                    72a99786acd4b1322e63eb253bbc651d5ec0fee83984e5214c3faf7aff489389375bf724ecfcfce5e78905bdb3e7d8a99dbae424a59b73d38a55be0657c1ec33

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\config\chocolatey.config

                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    9d1528a2ce17522f6de064ae2c2b608e

                                                                    SHA1

                                                                    2f1ce8b589e57ab300bb93dde176689689f75114

                                                                    SHA256

                                                                    11c9ad150a0d6c391c96e2b7f8ad20e774bdd4e622fcdfbf4f36b6593a736311

                                                                    SHA512

                                                                    a19b54ed24a2605691997d5293901b52b42f6af7d6f6fda20b9434c9243cc47870ec3ae2b72bdea0e615f4e98c09532cb3b87f20c4257163e782c7ab76245e94

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\config\chocolatey.config.3456.update

                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    14ffcf07375b3952bd3f2fe52bb63c14

                                                                    SHA1

                                                                    ab2eadde4c614eb8f1f2cae09d989c5746796166

                                                                    SHA256

                                                                    6ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed

                                                                    SHA512

                                                                    14a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\logs\chocolatey.log

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    7d4f4d1edd4d404ee3f7b9bf889fe126

                                                                    SHA1

                                                                    9c7eab985ed62db831f73b60db5a59d06a6154df

                                                                    SHA256

                                                                    dd9185a0ee6f753a3e80580baf6e62df0e5d25434816ae81f7960df06c95794d

                                                                    SHA512

                                                                    dc6bec02196b0fd5c9ab51099858960f8efb5daa4f2fa602958c218c281b839032611623b686789ca5877bc7de723eb15cbf22d63557455a6bf7bfca1a053b76

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement\redirects\cuninst.exe.ignore

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    81051bcc2cf1bedf378224b0a93e2877

                                                                    SHA1

                                                                    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

                                                                    SHA256

                                                                    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

                                                                    SHA512

                                                                    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe

                                                                    Filesize

                                                                    54KB

                                                                    MD5

                                                                    77c613ffadf1f4b2f50d31eeec83af30

                                                                    SHA1

                                                                    76a6bfd488e73630632cc7bd0c9f51d5d0b71b4c

                                                                    SHA256

                                                                    2a0ead6e9f424cbc26ef8a27c1eed1a3d0e2df6419e7f5f10aa787377a28d7cf

                                                                    SHA512

                                                                    29c8ae60d195d525650574933bad59b98cf8438d47f33edf80bbdf0c79b32d78f0c0febe69c9c98c156f52219ecd58d7e5e669ae39d912abe53638092ed8b6c3

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote.zip

                                                                    Filesize

                                                                    334KB

                                                                    MD5

                                                                    2e2e6e6702fa92da8c08fa85617fa861

                                                                    SHA1

                                                                    bee96d85e39faa0d6f60fc797e0c4f0e9c01ed67

                                                                    SHA256

                                                                    565bbd4ed69c929cb00ce6552633382bfe46248b6e9db3293b9c031875c02b35

                                                                    SHA512

                                                                    35eaf569f94c69749308d30722589331ea1957f3a11f440b1eccc4aa32284681162128b2febef76c75181b49e5e57d780685a22e14e1900ffc7add3f83ac075e

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe

                                                                    Filesize

                                                                    71KB

                                                                    MD5

                                                                    5129e29d4d9a8ed94e04099622316b37

                                                                    SHA1

                                                                    be1c537ad5fc51bd28bd3ea23e16cbfbdaf01dfd

                                                                    SHA256

                                                                    17c1a413747e1dbf203f1824e45ddc0dc7afe4c529bca88cdb670f019d95db11

                                                                    SHA512

                                                                    7b8a1d79c069cdcbebd57255d11d96e13e291df8b99c15d6c969a66ef8af8639fac92e22b233b4b6f8b33a9c52ba2936fe59ecee2acf78c571f4920ea075e4bb

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe

                                                                    Filesize

                                                                    50KB

                                                                    MD5

                                                                    254dcbee3213189461b66e962ce8cc05

                                                                    SHA1

                                                                    cf970344713cdfad9e35f85acdb0fa1e1721ca1c

                                                                    SHA256

                                                                    e2e7190e062d57287e242730c9daa32f32eeec26836f75290e66fc566f1ea119

                                                                    SHA512

                                                                    7955ba42cbf7b36831e663be7c9591656f7ad2b4ea5e8249a5458a1598a226bb28f1e7130f135cf590011170117ddcf425acf93c0725899b4e4ca54404a93be4

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe

                                                                    Filesize

                                                                    32KB

                                                                    MD5

                                                                    db1db66ebd9b15b7dcd55374ea56ee5e

                                                                    SHA1

                                                                    c22897eb20900a66cf62023c37d6a7d1192aec3d

                                                                    SHA256

                                                                    0263a627bbea55a66deecd7a43f8537bb68b5f95bb3d4269d3e594bd1d851e64

                                                                    SHA512

                                                                    b56b2143a60e6153e7fb752029c72d78547d5253f32ecbd0dda5a8acc5c3859292e860162b11a041a37b4f618f4425484b4e2385d7e2c621c8cbced073e3a67e

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    e9794f785780945d2dde78520b9bb59f

                                                                    SHA1

                                                                    293cae66cedbc7385cd49819587d3d5a61629422

                                                                    SHA256

                                                                    0568e0d210de9b344f9ce278291acb32106d8425bdd467998502c1a56ac92443

                                                                    SHA512

                                                                    1a3c15e18557a14f0df067478f683e8b527469126792fae7b78361dad29317ff7b9d307b5a35e303487e2479d34830aa7e894f2906efff046436428ada9a4534

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll

                                                                    Filesize

                                                                    588KB

                                                                    MD5

                                                                    17d74c03b6bcbcd88b46fcc58fc79a0d

                                                                    SHA1

                                                                    bc0316e11c119806907c058d62513eb8ce32288c

                                                                    SHA256

                                                                    13774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15

                                                                    SHA512

                                                                    f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030

                                                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt

                                                                    Filesize

                                                                    217B

                                                                    MD5

                                                                    dfe45360a5d4b7d5e019942f236bab3a

                                                                    SHA1

                                                                    3663de49a346fb1ad657d229bd0a2743bf57cc97

                                                                    SHA256

                                                                    270ec3e204a28bf76680365be5c648f0790d9f2cb32dcb70211e0a7f6b130e54

                                                                    SHA512

                                                                    52f0acfbf535cc5f099d9ff179001ded8a247de64fbae71c10d95613dcee1ae4d4edb1e5dc722f4e41290963f71a0f009bb85d79a2da6a783a3ecaca8fe15c47

                                                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd.exe

                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    1ef7574bc4d8b6034935d99ad884f15b

                                                                    SHA1

                                                                    110709ab33f893737f4b0567f9495ac60c37667c

                                                                    SHA256

                                                                    0814aad232c96a4661081e570cf1d9c5f09a8572cfd8e9b5d3ead0fa0f5ca271

                                                                    SHA512

                                                                    947c306a3a1eec7fce29eaa9b8d4b5e00fd0918fe9d7a25e262d621fb3ee829d5f4829949e766a660e990d1ac14f87e13e5dbd5f7c8252ae9b2dc82e2762fb73

                                                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd64.exe

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    f512536173e386121b3ebd22aac41a4e

                                                                    SHA1

                                                                    74ae133215345beaebb7a95f969f34a40dda922a

                                                                    SHA256

                                                                    a993872ad05f33cb49543c00dfca036b32957d2bd09aaa9dafe33b934b7a3e4a

                                                                    SHA512

                                                                    1efa432ef2d61a6f7e7fc3606c5c982f1b95eabc4912ea622d533d540ddca1a340f8a5f4652af62a9efc112ca82d4334e74decf6ddbc88b0bd191060c08a63b9

                                                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon.exe

                                                                    Filesize

                                                                    76KB

                                                                    MD5

                                                                    b40fe65431b18a52e6452279b88954af

                                                                    SHA1

                                                                    c25de80f00014e129ff290bf84ddf25a23fdfc30

                                                                    SHA256

                                                                    800e396be60133b5ab7881872a73936e24cbebd7a7953cee1479f077ffcf745e

                                                                    SHA512

                                                                    e58cf187fd71e6f1f5cf7eac347a2682e77bc9a88a64e79a59e1a480cac20b46ad8d0f947dd2cb2840a2e0bb6d3c754f8f26fcf2d55b550eea4f5d7e57a4d91d

                                                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon64.exe

                                                                    Filesize

                                                                    80KB

                                                                    MD5

                                                                    3904d0698962e09da946046020cbcb17

                                                                    SHA1

                                                                    edae098e7e8452ca6c125cf6362dda3f4d78f0ae

                                                                    SHA256

                                                                    a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

                                                                    SHA512

                                                                    c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

                                                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\db\SRAgent.sqlite3

                                                                    Filesize

                                                                    96KB

                                                                    MD5

                                                                    2a34809cc0bbc2e516c94ab7735e954d

                                                                    SHA1

                                                                    9e831f8d47fc3d005f7a26f6c29ff7a6dee6350f

                                                                    SHA256

                                                                    f898f8bb907d8badcc6ac4b01728221bbfea149707d09cfc3f901aead6b9ede8

                                                                    SHA512

                                                                    3cf3587239b584566b8c382b5d6215962f3144fee15ce9826119f2249975e12f942952b25750c2a6e29a4bbb5a71aa111cbba26e4f12a498dce47c57ca4fa365

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                                    Filesize

                                                                    433B

                                                                    MD5

                                                                    cf5f69533151675ab4f248fbc8cdedeb

                                                                    SHA1

                                                                    eb736e17118ac79e341b49eb29ea04433e65e66f

                                                                    SHA256

                                                                    e774620005d8e57306dcad1f2b427044f0be3da21897de56258fed1f8c565486

                                                                    SHA512

                                                                    e9954bab77bc76a3b85bcd988f05356c8dfa1f109c5fd58e5f2d214ed266ddbc520159a416fbfb0a4e24133b143e873ee3d9e88d62db4c486403215d76394f84

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallState

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    362ce475f5d1e84641bad999c16727a0

                                                                    SHA1

                                                                    6b613c73acb58d259c6379bd820cca6f785cc812

                                                                    SHA256

                                                                    1f78f1056761c6ebd8965ed2c06295bafa704b253aff56c492b93151ab642899

                                                                    SHA512

                                                                    7630e1629cf4abecd9d3ddea58227b232d5c775cb480967762a6a6466be872e1d57123b08a6179fe1cfbc09403117d0f81bc13724f259a1d25c1325f1eac645b

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog.zip

                                                                    Filesize

                                                                    1.9MB

                                                                    MD5

                                                                    dc34fb149320b8344ef62548a634f290

                                                                    SHA1

                                                                    d5008caa155335ec563e47f00ab83c1b87ac732a

                                                                    SHA256

                                                                    5caeaa7a9f680c9e332d445b2a0b1679e028fe92ad3ed713c51a24acfc1eaed4

                                                                    SHA512

                                                                    97ccdbbff6b6ea6b644cabc285c0e6147c43f9b3fa451a8b7851fd0664dc9504fffe3223205f11ce2b3d6ba816891393a86aeecf86bd6daf06c889421a91192b

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote.zip

                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    9a9b1fd85b5f1dcd568a521399a0d057

                                                                    SHA1

                                                                    34ed149b290a3a94260d889ba50cb286f1795fa6

                                                                    SHA256

                                                                    88d5a5a4a1b56963d509989b9be1a914afe3e9ee25c2d786328df85da4a7820d

                                                                    SHA512

                                                                    7c1259dddff406fdaadb236bf4c7dfb734c9da34fd7bad9994839772e298ebf3f19f02eb0655e773ba82702aa9175337ba4416c561dc2cb604d08e271cc74776

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip

                                                                    Filesize

                                                                    375KB

                                                                    MD5

                                                                    4a09a87d2004dac4b00687e9c9f15036

                                                                    SHA1

                                                                    c78bb288e7a96642093abe44cb9b7bbd3ec447ba

                                                                    SHA256

                                                                    2dbc8cf2592604c09793cbed61e0b072b1b1ffa375fb3c9abca83fa0e18ab9a5

                                                                    SHA512

                                                                    f555f5a0bb80514bc71bb33a77620d28a9e6715e538372aaa7f0500bc8d5bfe8511f5ca982e15304422479ff693e6f38510d6616a94580fc1b105dd2da605eaa

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat.zip

                                                                    Filesize

                                                                    321KB

                                                                    MD5

                                                                    d3901e62166e9c42864fe3062cb4d8d5

                                                                    SHA1

                                                                    c9c19eec0fa04514f2f8b20f075d8f31b78bae70

                                                                    SHA256

                                                                    dbc0e52e6de93a0567a61c7b1e86daa51fbef725a4a31eef4c9bbff86f43671c

                                                                    SHA512

                                                                    ae33e57759e573773b9bb79944b09251f0dc4e07cdb8f373ec06963abfc1e6a6326df7f3b5fecf90bd2b060e3cb5a48b913b745cc853ac32d2558a8651c76111

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller.zip

                                                                    Filesize

                                                                    814KB

                                                                    MD5

                                                                    9b1f97a41bfb95f148868b49460d9d04

                                                                    SHA1

                                                                    768031d5e877e347a249dfdeab7c725df941324b

                                                                    SHA256

                                                                    09491858d849212847e4718d6cc8f2b1bc3caa671ceb165cf522290b960262e4

                                                                    SHA512

                                                                    9c8929a78cb459f519ace48db494d710efd588a19a7dbea84f46d02563cc9615db8aa78a020f08eca6fa2b99473d15c8192a513b4df8073aef595040d8962ae4

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace.zip

                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    e74d2a16da1ddb7f9c54f72b8a25897c

                                                                    SHA1

                                                                    32379af2dc1c1cb998dc81270b7d6be054f7c1a0

                                                                    SHA256

                                                                    a0c2f9479b5e3da9d7a213ebc59f1dd983881f4fc47a646ffc0a191e07966f46

                                                                    SHA512

                                                                    52b8de90dc9ca41388edc9ae637d5b4ce5c872538c87cc3e7d45edcf8eff78b0f5743ab4927490abda1cff38f2a19983b7ccc0fe3f854b0eacca9c9ce28eda75

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.ini

                                                                    Filesize

                                                                    11B

                                                                    MD5

                                                                    5eda46a55c61b07029e7202f8cf1781c

                                                                    SHA1

                                                                    862ee76fc1e20a9cc7bc1920309aa67de42f22d0

                                                                    SHA256

                                                                    12bf7eb46cb4cb90fae054c798b8fd527f42a5efc8d7833bb4f68414e2383442

                                                                    SHA512

                                                                    4cf17d20064be9475e45d5f46b4a3400cdb8180e5e375ecac8145d18b34c8fca24432a06aeec937f5bedc7c176f4ee29f4978530be20edbd7fed38966fe989d6

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.ini

                                                                    Filesize

                                                                    12B

                                                                    MD5

                                                                    5796d1f96bb31a9d07f4db8ae9f0ddb3

                                                                    SHA1

                                                                    93012724e6cc0a298838aede678806e6c0c6517d

                                                                    SHA256

                                                                    a90d255cce3b419641fa0b9ba74d4da464e0ce70638a9c2eba03d6b34fca1dc4

                                                                    SHA512

                                                                    890112ddcb3b92b739c0dd06721efa81926ce3aab04c55cdadb8c4e6b7a28c9796f08f508249db189547dc4755804aa80cc8b104dd65c813a0450aad2cdda21c

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                                    Filesize

                                                                    48KB

                                                                    MD5

                                                                    045b4aa90cad52fd9e7508c4a564e576

                                                                    SHA1

                                                                    19afc16d434f061f1e17cbac2778da20d6ab8fd7

                                                                    SHA256

                                                                    865830b7cf9b91d3dc54e3ae242eb86ff9dacd5e379896054e56f61dcf570b33

                                                                    SHA512

                                                                    cd51fe7e98a773da507df0f116bb7443d9dbed23abf001f501d0ea8fccc1bbceb7c40efdd3e66397312e416375f9ad2adab4f74bdb70a8ea05e2093dba46b83d

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                                    Filesize

                                                                    48KB

                                                                    MD5

                                                                    ebe77db93061b04c89c7a522c79ea0ec

                                                                    SHA1

                                                                    2fdf387a4922de4024647493e4a7144033c9a307

                                                                    SHA256

                                                                    b73b99637f378e9679f39194937fc06e86d64a0c02b4d3e62160b05005896deb

                                                                    SHA512

                                                                    8f5b67c740e7872eaf8d81b9d3489f77ff41ca5b165326643a153a43d8cfe403fd18df8351415d8957cc7ba94889a26d280ff501a4a2bbdbcd24e44765faa957

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates.zip

                                                                    Filesize

                                                                    2.8MB

                                                                    MD5

                                                                    a7bf0da8e308248aefd69586e1f8a312

                                                                    SHA1

                                                                    f1df1b8f00087260c9c7c2ba46cb98903f98bf73

                                                                    SHA256

                                                                    b8c4a5ec9357ace0e98bf2e7550d691af280a387fc9636260ea6bc2c2b5b6ba6

                                                                    SHA512

                                                                    e9edd7b668136e3a16b070c13bedb5465ab1cee02cc84f84f40a80aca12cd3ce2a781724f53fecae891a390fc257bec727fb6e4756f644597785ff21107071fd

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageProgramManagement.zip

                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    7805ea1a8dd15cac328b826efe38c2a9

                                                                    SHA1

                                                                    66ff8eafb2424717c4394bae28a8683db1244527

                                                                    SHA256

                                                                    7953e6a41847989284b02c4ef8022ac696dae38ee9faee69cd1ff7814563c514

                                                                    SHA512

                                                                    17b6b6ace9ab361fc2bc0c54a063ee67ea09a3ff01cae4fc31d4c7fc176a7c1bb076e8766acbe7fd5e3cd6d6b4357f926669f27bfc2523059f0465cc28fc162d

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller.zip

                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    6c6f85e896655a6eb726482f04c49086

                                                                    SHA1

                                                                    2e0c55cd4894117428b34d21a1d53738fce4b02c

                                                                    SHA256

                                                                    e109400a93fede90201bbf37c1868c789888bce9d03a4ae5b46c48599939c34e

                                                                    SHA512

                                                                    b58303c149deffc9e374d5ba42a8a73b7ce890d35f9589fe0b09acec541a21d589d49fa5086b965277fa22dfe308357505124f13a6ff1e0de415ebc40ce61e15

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe.config

                                                                    Filesize

                                                                    541B

                                                                    MD5

                                                                    d0efb0a6d260dbe5d8c91d94b77d7acd

                                                                    SHA1

                                                                    e33a8c642d2a4b3af77e0c79671eab5200a45613

                                                                    SHA256

                                                                    7d38534766a52326a04972a47caca9c05e95169725d59ab4a995f8a498678102

                                                                    SHA512

                                                                    a3f1cff570201b8944780cf475b58969332c6af9bea0a6231e59443b05fc96df06a005ff05f78954dbe2fec42da207f6d26025aa558d0a30a36f0df23a44a35c

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.ini

                                                                    Filesize

                                                                    12B

                                                                    MD5

                                                                    213da2b23ec7ec5259829958b2cf42be

                                                                    SHA1

                                                                    5b7dfb867ed116395f0c8d8299d7357e1f5355fc

                                                                    SHA256

                                                                    eb70db8191a629c3c2a53d07ee68ce9e4a906defd701b4a08cab8a410df29457

                                                                    SHA512

                                                                    2b5500f9062c8c44ee4bb2ba81f4b0f948e07c1182525fbdc72a1ab6e304055e04100cce41dc3e68a7cec3557ed39a755eb1ef38e3db6cf56102f5a20e6601d2

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools.zip

                                                                    Filesize

                                                                    646KB

                                                                    MD5

                                                                    0e6af651f8be91dc9dde2faab59c9a77

                                                                    SHA1

                                                                    f199693bb55864f8497227c1c14244ff3e6e423e

                                                                    SHA256

                                                                    895f2593cf3f365046f33e9cf5ebcb2a17e7af1c592decc82bfe8ff5d5653a20

                                                                    SHA512

                                                                    fd770888310dd2e58124eae49bdc6e715fde9b100010ef224e10f6a757629c2c55d12c0e4cede3f8cf8e89d1267e4820c9bf82df5f6263675ecc3596895da4af

                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent.zip

                                                                    Filesize

                                                                    570KB

                                                                    MD5

                                                                    b50834694383960830cf48d9836e1108

                                                                    SHA1

                                                                    adc80813181b98a8296befa2960a55f939f3bfee

                                                                    SHA256

                                                                    370a259808052366888284b0cc4c91ff8f23e8008003959b8d0efb1adbf00cd6

                                                                    SHA512

                                                                    f87be933e87275b000be031aa5df7536dfd5fe9b99a607ce0904f206e074d3a0687a00654b9b78edaa2fccf3d30526e0ee5bd7dcba4a5daafd6fc60eeaaa15c5

                                                                  • C:\ProgramData\Splashtop\Splashtop Remote Server\Credential\1c490baddcbd96a27b301d1b978e347d

                                                                    Filesize

                                                                    16KB

                                                                    MD5

                                                                    b2e89027a140a89b6e3eb4e504e93d96

                                                                    SHA1

                                                                    f3b1b34874b73ae3032decb97ef96a53a654228f

                                                                    SHA256

                                                                    5f97b3a9d3702d41e15c0c472c43bea25f825401adbc6e0e1425717e75174982

                                                                    SHA512

                                                                    93fc993af1c83f78fd991cc3d145a81ee6229a89f2c70e038c723032bf5ad12d9962309005d94cdbe0ef1ab11dc5205f57bcf1bc638ee0099fedf88977b99a19

                                                                  • C:\ProgramData\chocolatey\config\chocolatey.config

                                                                    Filesize

                                                                    809B

                                                                    MD5

                                                                    8b6737800745d3b99886d013b3392ac3

                                                                    SHA1

                                                                    bb94da3f294922d9e8d31879f2d145586a182e19

                                                                    SHA256

                                                                    86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

                                                                    SHA512

                                                                    654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

                                                                  • C:\ProgramData\chocolatey\logs\chocolatey.log

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    9c735146d014260444988b3712dab738

                                                                    SHA1

                                                                    134ab1fbf3338dfe02d9e462c1f99b3fb9194f50

                                                                    SHA256

                                                                    053875f8079ff53800d1e873a7d7576468efa57a5c6a3382c5a04fa76628d441

                                                                    SHA512

                                                                    4de7a4e291d40da7fc857029474eab93212964a0911bbee05cebdff15ac3434356be7ff0b90e711b756303bd0987e480fc343f0897c2ba17fc106dd34a7c564c

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                                    Filesize

                                                                    471B

                                                                    MD5

                                                                    b6102b47f3d2450f02c1167e5b337e9b

                                                                    SHA1

                                                                    91a6e5d7b3540556c971bcd6cdf52abd2cffcbfe

                                                                    SHA256

                                                                    e0c2d57c8661d444666ae009725ee84cd33a29ac48738277ea37bfd56b3cf8c4

                                                                    SHA512

                                                                    62bb67b325b56c41544956928ef0991262df019a470fc5792ba5abb7096e419f7ea3c8326560ffbe2b50ed0612fbc968fdf7564793a4d550b2465b799cbfcedf

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                                    Filesize

                                                                    727B

                                                                    MD5

                                                                    a433d0bd40ae75fbd372efe3fd3e2bc6

                                                                    SHA1

                                                                    137005873f5a1d269a7047adbcd08f5d204a323b

                                                                    SHA256

                                                                    83599ee2c90c3ef5da0f1d87bb6155bdcd2e70b97ad2163e4247f74f0925e1ec

                                                                    SHA512

                                                                    dca032c59d56db32821d19d913cb7519fbc0545bdc5b19cc6ca9eebf2faa8dca9739d4190b269c34438bca85879a271108f0641c2b653df37f08bfb9224150cb

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                    Filesize

                                                                    727B

                                                                    MD5

                                                                    1dc1121e24814ab2e9102c631f6368e5

                                                                    SHA1

                                                                    55f7935319102e893d0df7ba28c35343456300ee

                                                                    SHA256

                                                                    8ed09687565336351ef88085dcf6cfc841af12a63433ecc12c2f13a9557c3c59

                                                                    SHA512

                                                                    132158f8f2bdf5d66cd4f3fed37405027d4233c79a365027e5d8d0ea20c5d23805bd298358df371b625486282867ba93a3ff5945dddf3ae8d91dd2630e477df4

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                                    Filesize

                                                                    400B

                                                                    MD5

                                                                    a197ba017ecb4d793ff8293cd1a6e292

                                                                    SHA1

                                                                    2b89a98a840c108a0b90a174c7929bd9b36d3650

                                                                    SHA256

                                                                    7bdd4c56dcbbf301fd40f02ecbd0bc64dd1aef90a82fe56caac7acdb46052f53

                                                                    SHA512

                                                                    f7552ddd85930876bbc4678bb3bc78802d4f9415ddf9a105eafe53edcf037ecdc55ee485b65b3d11fe3308f9c023cc3a91085b255d39a57d93bbf94946f85a0f

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                                    Filesize

                                                                    404B

                                                                    MD5

                                                                    28ef4a83c816585105cef5cd85936f87

                                                                    SHA1

                                                                    e16ca4cb52be812df5871d55add74d55b7cfbc0c

                                                                    SHA256

                                                                    555e95cd346294641ec6343f2aa66aeb6436e8be552630688b82fcb8609cf2c0

                                                                    SHA512

                                                                    10f340dbe065a3e657e073ebb6c6ede2bad8dadb2af22e0b5950fdcd6cbae5f480b05b198c7f9df4113d7ff508b746eaae383853826b69f718a0abd352f5a20d

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                    Filesize

                                                                    412B

                                                                    MD5

                                                                    debbbc3e97fa28965dfaaaab24822693

                                                                    SHA1

                                                                    de53921a093cde344b535587ab45e37ff2d2348a

                                                                    SHA256

                                                                    73fd2f9087665670031ebbba85917376324cdacdfab33a1cbb1f27b700f0011e

                                                                    SHA512

                                                                    baa28378a7a6cec9a0457fa00ad4dc51593fc8b88e098121afe4e0c7dc3f767d38dbf9090296fe3abd5914786e18af958a1dc0309df518d1dbab0a4e31a7cd3e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.log

                                                                    Filesize

                                                                    651B

                                                                    MD5

                                                                    9bbfe11735bac43a2ed1be18d0655fe2

                                                                    SHA1

                                                                    61141928bb248fd6e9cd5084a9db05a9b980fb3a

                                                                    SHA256

                                                                    549953bd4fc8acc868a9374ec684ebd9e7b23939adf551016f3433b642697b74

                                                                    SHA512

                                                                    a78c52b2ddc057dabf260eeb744b9f55eab3374ad96e1938a291d2b17f204a0d6e1aa02802de75f0b2cd6d156540d2ddee15e889b89d5e619207054df4c1d483

                                                                  • C:\Windows\Installer\MSI26CB.tmp

                                                                    Filesize

                                                                    4.5MB

                                                                    MD5

                                                                    08211c29e0d617a579ffa2c41bde1317

                                                                    SHA1

                                                                    4991dae22d8cdc6ca172ad1846010e3d9e35c301

                                                                    SHA256

                                                                    3334a7025ff6cd58d38155a8f9b9867f1a2d872964c72776c9bf4c50f51f9621

                                                                    SHA512

                                                                    d6ae36a09745fdd6d0d508b18eb9f3499a06a7eeafa0834bb47a7004f4b7d54f15fec0d0a45b7e6347a85c8091ca52fe4c679f6f23c3668efe75a660a8ce917f

                                                                  • C:\Windows\Installer\MSI78C7.tmp-\System.Management.dll

                                                                    Filesize

                                                                    60KB

                                                                    MD5

                                                                    878e361c41c05c0519bfc72c7d6e141c

                                                                    SHA1

                                                                    432ef61862d3c7a95ab42df36a7caf27d08dc98f

                                                                    SHA256

                                                                    24de61b5cab2e3495fe8d817fb6e80094662846f976cf38997987270f8bbae40

                                                                    SHA512

                                                                    59a7cbb9224ee28a0f3d88e5f0c518b248768ff0013189c954a3012463e5c0ba63a7297497131c9c0306332646af935dd3a1acf0d3e4e449351c28ec9f1be1fa

                                                                  • C:\Windows\Installer\MSIB769.tmp

                                                                    Filesize

                                                                    509KB

                                                                    MD5

                                                                    88d29734f37bdcffd202eafcdd082f9d

                                                                    SHA1

                                                                    823b40d05a1cab06b857ed87451bf683fdd56a5e

                                                                    SHA256

                                                                    87c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf

                                                                    SHA512

                                                                    1343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0

                                                                  • C:\Windows\Installer\MSIB769.tmp-\AlphaControlAgentInstallation.dll

                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    aa1b9c5c685173fad2dabebeb3171f01

                                                                    SHA1

                                                                    ed756b1760e563ce888276ff248c734b7dd851fb

                                                                    SHA256

                                                                    e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7

                                                                    SHA512

                                                                    d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334

                                                                  • C:\Windows\Installer\MSIB769.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                    Filesize

                                                                    179KB

                                                                    MD5

                                                                    1a5caea6734fdd07caa514c3f3fb75da

                                                                    SHA1

                                                                    f070ac0d91bd337d7952abd1ddf19a737b94510c

                                                                    SHA256

                                                                    cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca

                                                                    SHA512

                                                                    a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1

                                                                  • C:\Windows\Installer\MSIBA68.tmp-\CustomAction.config

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    bc17e956cde8dd5425f2b2a68ed919f8

                                                                    SHA1

                                                                    5e3736331e9e2f6bf851e3355f31006ccd8caa99

                                                                    SHA256

                                                                    e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5

                                                                    SHA512

                                                                    02090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940

                                                                  • C:\Windows\Installer\MSIBA68.tmp-\Newtonsoft.Json.dll

                                                                    Filesize

                                                                    695KB

                                                                    MD5

                                                                    715a1fbee4665e99e859eda667fe8034

                                                                    SHA1

                                                                    e13c6e4210043c4976dcdc447ea2b32854f70cc6

                                                                    SHA256

                                                                    c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e

                                                                    SHA512

                                                                    bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad

                                                                  • C:\Windows\Installer\MSIC095.tmp

                                                                    Filesize

                                                                    211KB

                                                                    MD5

                                                                    a3ae5d86ecf38db9427359ea37a5f646

                                                                    SHA1

                                                                    eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                    SHA256

                                                                    c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                    SHA512

                                                                    96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                  • C:\Windows\Installer\e57b6fc.msi

                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    d5bfb72346d556c42fcb2b95e7e99b29

                                                                    SHA1

                                                                    4d9282d1aa5d59971b4e05c662fc703e576b81cf

                                                                    SHA256

                                                                    f8b943f781f9bfbddd08786f62930ee21d703a3e684342844b2aaf9c9f6e6d80

                                                                    SHA512

                                                                    be50dd28b56a5da3dff76b4f7a9eaa6d54fd68c9bc9d3620980514b40ac03bae635a3cd0373ca240a1658ed5dfe283428294d1299fe9180c5668cac710984a1e

                                                                  • C:\Windows\System32\DriverStore\Temp\{67527d95-2520-ca41-a156-9a8437f506dd}\lci_proxywddm.cat

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    8e16d54f986dbe98812fd5ec04d434e8

                                                                    SHA1

                                                                    8bf49fa8e12f801559cc2869365f0b184d7f93fe

                                                                    SHA256

                                                                    7c772fb24326e90d6e9c60a08495f32f7d5def1c52037d78cbd0436ad70549cd

                                                                    SHA512

                                                                    e1da797044663ad6362641189fa78116cc4b8e611f9d33c89d6c562f981d5913920acb12a4f7ef6c1871490563470e583910045378bda5c7a13db25f987e9029

                                                                  • C:\Windows\System32\DriverStore\Temp\{67527d95-2520-ca41-a156-9a8437f506dd}\lci_proxywddm.inf

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    0315a579f5afe989154cb7c6a6376b05

                                                                    SHA1

                                                                    e352ff670358cf71e0194918dfe47981e9ccbb88

                                                                    SHA256

                                                                    d10fa136d6ae9a15216202e4dd9f787b3a148213569e438da3bf82b618d8001d

                                                                    SHA512

                                                                    c7ce8278bc5ee8f8b4738ef8bb2c0a96398b40dc65eea1c28688e772ae0f873624311146f4f4ec8971c91df57983d2d8cdbec1fe98eaa7f9d15a2c159d80e0af

                                                                  • C:\Windows\System32\DriverStore\Temp\{67527d95-2520-ca41-a156-9a8437f506dd}\x64\lci_proxyumd.dll

                                                                    Filesize

                                                                    179KB

                                                                    MD5

                                                                    4dc11547a5fc28ca8f6965fa21573481

                                                                    SHA1

                                                                    d531b0d8d2f8d49d81a4c17fbaf3bc294845362c

                                                                    SHA256

                                                                    e9db5cd21c8d709a47fc0cfb2c6ca3bb76a3ed8218bed5dc37948b3f9c7bd99d

                                                                    SHA512

                                                                    bd0f0a3bbc598480a9b678aa1b35728b2380bf57b195b0249936d0eaaa014f219031a563f486871099bf1c78ccc758f6b25b97cfc5296a73fc60b6caff9877f6

                                                                  • C:\Windows\System32\DriverStore\Temp\{67527d95-2520-ca41-a156-9a8437f506dd}\x64\lci_proxyumd32.dll

                                                                    Filesize

                                                                    135KB

                                                                    MD5

                                                                    67ae7b2c36c9c70086b9d41b4515b0a8

                                                                    SHA1

                                                                    ba735d6a338c8fdfa61c98f328b97bf3e8e48b8b

                                                                    SHA256

                                                                    79876f242b79269fe0fe3516f2bdb0a1922c86d820ce1dd98500b385511dac69

                                                                    SHA512

                                                                    4d8320440f3472ee0e9bd489da749a738370970de07b0920b535642723c92de848f4b3d7f898689c817145ce7b08f65128abe91d816827aeb7e5e193d7027078

                                                                  • C:\Windows\System32\DriverStore\Temp\{67527d95-2520-ca41-a156-9a8437f506dd}\x64\lci_proxywddm.sys

                                                                    Filesize

                                                                    119KB

                                                                    MD5

                                                                    b9b0e9b4d93b18b99ece31a819d71d00

                                                                    SHA1

                                                                    2be1ad570f3ccb2e6f2e2b16d1e0002ca4ec8d9e

                                                                    SHA256

                                                                    0f1c64c0fa08fe45beac15dc675d3b956525b8f198e92e0ccac21d2a70ce42cf

                                                                    SHA512

                                                                    465e389806f3b87a544ab8b0b7b49864feeba2eeef4fb51628d40175573ed1ba00b26d6a2abebc74c31369194206ed31d32c68471dddcf817fdd2d26e3da7a53

                                                                  • C:\Windows\System32\DriverStore\Temp\{6aa322bc-4504-8d4a-8d72-aa37df3d030e}\lci_iddcx.cat

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    62458e58313475c9a3642a392363e359

                                                                    SHA1

                                                                    e63a3866f20e8c057933ba75d940e5fd2bf62bc6

                                                                    SHA256

                                                                    85620d87874f27d1aaf1743c0ca47e210c51d9afd0c9381fc0cd8acca3854562

                                                                    SHA512

                                                                    49fb8ca58aecf97a6ab6b97de7d367accb7c5be76fbcd324af4ce75efe96642e8c488f273c0363250f7a5bcea7f7055242d28fd4b1f130b68a1a5d9a078e7fad

                                                                  • C:\Windows\System32\DriverStore\Temp\{6aa322bc-4504-8d4a-8d72-aa37df3d030e}\lci_iddcx.inf

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    1cec22ca85e1b5a8615774fca59a420b

                                                                    SHA1

                                                                    049a651751ef38321a1088af6a47c4380f9293fc

                                                                    SHA256

                                                                    60a018f46d17b7640fc34587667cd852a16fa8e82f957a69522637f22e5fe5cf

                                                                    SHA512

                                                                    0f24fe3914aef080a0d109df6cfac548a880947fb85e7490f0d8fa174a606730b29dc8d2ae10525dba4d1ca05ac9b190e4704629b86ac96867188df4ca3168bb

                                                                  • C:\Windows\System32\DriverStore\Temp\{6aa322bc-4504-8d4a-8d72-aa37df3d030e}\x64\lci_iddcx.dll

                                                                    Filesize

                                                                    52KB

                                                                    MD5

                                                                    01e8bc64139d6b74467330b11331858d

                                                                    SHA1

                                                                    b6421a1d92a791b4d4548ab84f7140f4fc4eb829

                                                                    SHA256

                                                                    148359a84c637d05c20a58f5038d8b2c5390f99a5a229be8eccbb5f85e969438

                                                                    SHA512

                                                                    4099e8038d65d95d3f00fd32eba012f55ae16d0da3828e5d689ef32e20352fdfcc278cd6f78536dc7f28fb97d07185e654fe6eee610822ea8d9e9d5af696dff5

                                                                  • C:\Windows\Temp\B7C5EA94-B96A-41F5-BE95-25D78B486678-21-25-42.dat

                                                                    Filesize

                                                                    602B

                                                                    MD5

                                                                    30e02e52fb5969d65ada9893f86531fd

                                                                    SHA1

                                                                    147a1775b4de09bbd0d89d0a055a417893e0580b

                                                                    SHA256

                                                                    659bd1c32ec686c8c98586d49dda4251c78ec7da97effb5f7e988894d6c10999

                                                                    SHA512

                                                                    dd4f7944787fc43c75f48c0103f665397449e58f5f1f3d2f12f95fb3fd8fb3ad707d43e5c78f6dda4084c57f468072f7c0d5c2d47189e45c62af1589fe0dedb5

                                                                  • C:\Windows\Temp\InstallUtil.log

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    88d0d57f55ca1653b66c73471de9fc8e

                                                                    SHA1

                                                                    c67a7372e0a771c03801340ef0451d1b856d6f07

                                                                    SHA256

                                                                    509d738268909f758583cfa97ccf43d31836d4ec5388669728a7fc8a554f6fb3

                                                                    SHA512

                                                                    81da9252c44050bd05242c6668ce52a2c07ecdb307c21b6662ba63676ebdc041a93ff5177d981bab23f4181eaf335fd9c9372050bc6f7da0e6f337956bcd9c87

                                                                  • C:\Windows\Temp\InstallUtil.log

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    564d48dbc48c6a8668d34b1479e28a2b

                                                                    SHA1

                                                                    83cbe9fe79e48dd22fea157acd56b456bd17cd33

                                                                    SHA256

                                                                    dc216067b6472641f9f8ad8305c4758d4395339bd2896510807ebb9fc4f9ed43

                                                                    SHA512

                                                                    5c582c97f1ae147a030c6c0ead1317300c24316edb8d0be7e45856bababb14135f35f5e4076584697e46d406513646facec1e5158f459d690851dfe5ef2eecbc

                                                                  • C:\Windows\Temp\InstallUtil.log

                                                                    Filesize

                                                                    976B

                                                                    MD5

                                                                    2a6c405cdb0ccbc8133dfda3c74b7359

                                                                    SHA1

                                                                    4e03793df949534f731bec5519f544b43c633102

                                                                    SHA256

                                                                    25ef1fe54df5cb53ed7a9af7a65436a2b56f10c2a586bbd926a3c06d39a83c15

                                                                    SHA512

                                                                    1dfdcafc23677ac360563c52bb0c7b594d6bc5cd26a7ee28697c6d64b6bccf97fa4dbb769e6e90af3b384ead26164165ec4a97f2b8665f47e5e52f1abbf364d9

                                                                  • C:\Windows\Temp\PreVer.log

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    426835345ef9cafd9dab5c17f28b44ad

                                                                    SHA1

                                                                    0b8fd7ba877318d45d2b7b1af702e5b426ebaaf5

                                                                    SHA256

                                                                    19f6717781047c10d564644739225b8658e00f16dc0f118f5699b9b18b37bc8b

                                                                    SHA512

                                                                    76800d8abad793198ddf01214ec3dc61af8294536d10d2c6f8af8ca2343db9d75b0c955f12d3097c252b0810cd57c12f368d5bbc7782f01aef2d3deb4d4cf1dc

                                                                  • C:\Windows\Temp\Tmp748F.tmp

                                                                    Filesize

                                                                    3KB

                                                                    MD5

                                                                    560af444a6a7faa0b0ca94dc16ca2a58

                                                                    SHA1

                                                                    df31453fafde354870a0a9a8ca50b18e284c32e4

                                                                    SHA256

                                                                    94739ca46676bd602a78671257fbfce39feaabc9664c6326bf4970a0108e3429

                                                                    SHA512

                                                                    7c853176c088d56a517e52c6687b6debf08f6f9726376720ade9d13fafc9be0ca72f0f2b35562a61ece653aeb789c838c60447f463b2bbe70c21bfc8c039b681

                                                                  • C:\Windows\Temp\unpack.log

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    cd23d87415b5bd8dd1761a1aeab3df29

                                                                    SHA1

                                                                    14484e2cbe3549b40a269205c533e624f469029e

                                                                    SHA256

                                                                    4035202b4e11c49eef976d75697d632f1cba4e3242db8b29eb473bae554b8c00

                                                                    SHA512

                                                                    c7d26e34b7a93f0b1cdd2a0faf71f4ee3fddb55a88568262a1c7d0755b41a31aa8c4f3fa4109b0351c7b65abd03080f436015d39d7817b2d0ccbf761c302828c

                                                                  • C:\Windows\Temp\unpack\PreVerCheck.exe

                                                                    Filesize

                                                                    3.2MB

                                                                    MD5

                                                                    2c18826adf72365827f780b2a1d5ea75

                                                                    SHA1

                                                                    a85b5eae6eba4af001d03996f48d97f7791e36eb

                                                                    SHA256

                                                                    ae06a5a23b6c61d250e8c28534ed0ffa8cc0c69b891c670ffaf54a43a9bf43be

                                                                    SHA512

                                                                    474fce1ec243b9f63ea3d427eb1117ad2ebc5a122f64853c5015193e6727ffc8083c5938117b66e572da3739fd0a86cd5bc118f374c690fa7a5fe9f0c071c167

                                                                  • C:\Windows\Temp\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\IsConfig.ini

                                                                    Filesize

                                                                    571B

                                                                    MD5

                                                                    d239b8964e37974225ad69d78a0a8275

                                                                    SHA1

                                                                    cf208e98a6f11d1807cd84ca61504ad783471679

                                                                    SHA256

                                                                    0ce4b4c69344a2d099dd6ca99e44801542fa2011b5505dd9760f023570049b73

                                                                    SHA512

                                                                    88eb06ae80070203cb7303a790ba0e8a63c503740ca6e7d70002a1071c89b640f9b43f376ddc3c9d6ee29bae0881f736fa71e677591416980b0a526b27ee41e8

                                                                  • C:\Windows\Temp\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\String1033.txt

                                                                    Filesize

                                                                    182KB

                                                                    MD5

                                                                    99bbffd900115fe8672c73fb1a48a604

                                                                    SHA1

                                                                    8f587395fa6b954affef337c70781ce00913950e

                                                                    SHA256

                                                                    57ceff2d980d9224c53a910a6f9e06475dc170f42a0070ae4934868ccd13d2dc

                                                                    SHA512

                                                                    d578b1931a8daa1ef0f0238639a0c1509255480b5dbd464c639b4031832e2e7537f003c646d7bd65b75e721a7ad584254b4dfa7efc41cf6c8fbd6b72d679eeff

                                                                  • C:\Windows\Temp\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\_is1D0A.exe

                                                                    Filesize

                                                                    179KB

                                                                    MD5

                                                                    7a1c100df8065815dc34c05abc0c13de

                                                                    SHA1

                                                                    3c23414ae545d2087e5462a8994d2b87d3e6d9e2

                                                                    SHA256

                                                                    e46c768950aad809d04c91fb4234cb4b2e7d0b195f318719a71e967609e3bbed

                                                                    SHA512

                                                                    bbec114913bc2f92e8de7a4dd9513bff31f6b0ef4872171b9b6b63fef7faa363cf47e63e2d710dd32e9fc84c61f828e0fae3d48d06b76da023241bee9d4a6327

                                                                  • C:\Windows\Temp\{2B12E55C-60D0-44B6-B016-9FD22E7079A9}\setup.inx

                                                                    Filesize

                                                                    345KB

                                                                    MD5

                                                                    0376dd5b7e37985ea50e693dc212094c

                                                                    SHA1

                                                                    02859394164c33924907b85ab0aaddc628c31bf1

                                                                    SHA256

                                                                    c9e6af6fb0bdbeb532e297436a80eb92a2ff7675f9c777c109208ee227f73415

                                                                    SHA512

                                                                    69d79d44908f6305eee5d8e6f815a0fee0c6d913f4f40f0c2c9f2f2e50f24bf7859ebe12c85138d971e5db95047f159f077ae687989b8588f76517cab7d3e0d5

                                                                  • C:\Windows\Temp\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\ISRT.dll

                                                                    Filesize

                                                                    427KB

                                                                    MD5

                                                                    85315ad538fa5af8162f1cd2fce1c99d

                                                                    SHA1

                                                                    31c177c28a05fa3de5e1f934b96b9d01a8969bba

                                                                    SHA256

                                                                    70735b13f629f247d6af2be567f2da8112039fbced5fbb37961e53a2a3ec1ec7

                                                                    SHA512

                                                                    877eb3238517eeb87c2a5d42839167e6c58f9ca7228847db3d20a19fb13b176a6280c37decda676fa99a6ccf7469569ddc0974eccf4ad67514fdedf9e9358556

                                                                  • C:\Windows\Temp\{BB8BC756-3BF0-40C4-B71A-562D20E8B94F}\_isres_0x0409.dll

                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    befe2ef369d12f83c72c5f2f7069dd87

                                                                    SHA1

                                                                    b89c7f6da1241ed98015dc347e70322832bcbe50

                                                                    SHA256

                                                                    9652ffae3f5c57d1095c6317ab6d75a9c835bb296e7c8b353a4d55d55c49a131

                                                                    SHA512

                                                                    760631b05ef79c308570b12d0c91c1d2a527427d51e4e568630e410b022e4ba24c924d6d85be6462ba7f71b2f0ba05587d3ec4b8f98fcdb8bb4f57949a41743b

                                                                  • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944

                                                                    Filesize

                                                                    404B

                                                                    MD5

                                                                    691368c2e1f6601dba0ab812461bb4cc

                                                                    SHA1

                                                                    dc9942f9ecc510045e155f851cd1f59c573cee40

                                                                    SHA256

                                                                    8becd5e7890547dc8a43c0e1a0d88bd1f707633719efb15614647aaff3801250

                                                                    SHA512

                                                                    8d924eef4299183fdb8b63708339f46e2315414bb13638d3f5e9af21726bb0efe7774c8f4cfa9d42a11aff7cbe029bd77ef53b7a23890c4d6cfad2b6a28c2e57

                                                                  • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                    Filesize

                                                                    412B

                                                                    MD5

                                                                    ff95c0bbff2c3f5e3996fd1be714e125

                                                                    SHA1

                                                                    2a05e1e631a98b6d2af70258e1744df570475499

                                                                    SHA256

                                                                    1710d455b5986afc0b0eacc3b9b17fdaf94adfd1b62db2e84c2f53253e282d59

                                                                    SHA512

                                                                    ec87e8d584c52d3feae766e5c85961c9f55da16fd4781fe7edce987dcdc583b57f377bb2272a1f1480d1761b19450726e55b77f74977b085d67889a3e89f1a8a

                                                                  • memory/232-301-0x000001EFA8840000-0x000001EFA88F2000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/232-302-0x000001EF90030000-0x000001EF9004C000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/232-300-0x000001EF8F6B0000-0x000001EF8F6C6000-memory.dmp

                                                                    Filesize

                                                                    88KB

                                                                  • memory/820-1544-0x0000021211DF0000-0x0000021211E02000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/820-1568-0x000002122AF80000-0x000002122B032000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/820-1810-0x0000021212730000-0x0000021212784000-memory.dmp

                                                                    Filesize

                                                                    336KB

                                                                  • memory/820-1545-0x0000021212650000-0x000002121266C000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/1132-348-0x0000021DE58D0000-0x0000021DE591A000-memory.dmp

                                                                    Filesize

                                                                    296KB

                                                                  • memory/1132-351-0x0000021DE59C0000-0x0000021DE5A08000-memory.dmp

                                                                    Filesize

                                                                    288KB

                                                                  • memory/1132-358-0x0000021DE5A20000-0x0000021DE5A28000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/1132-356-0x0000021DE5960000-0x0000021DE5968000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/1132-357-0x0000021DE5A10000-0x0000021DE5A18000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/1132-355-0x0000021DE5D70000-0x0000021DE5E22000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/1132-354-0x0000021DE5C90000-0x0000021DE5D6C000-memory.dmp

                                                                    Filesize

                                                                    880KB

                                                                  • memory/1132-360-0x0000021DE5BE0000-0x0000021DE5C0A000-memory.dmp

                                                                    Filesize

                                                                    168KB

                                                                  • memory/1132-352-0x0000021DCD0D0000-0x0000021DCD0D8000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/1132-347-0x0000021DCC800000-0x0000021DCC864000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/1132-353-0x0000021DCD0E0000-0x0000021DCD0EA000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/1132-350-0x0000021DE5970000-0x0000021DE59BC000-memory.dmp

                                                                    Filesize

                                                                    304KB

                                                                  • memory/1132-359-0x0000021DE5C20000-0x0000021DE5C88000-memory.dmp

                                                                    Filesize

                                                                    416KB

                                                                  • memory/1132-362-0x0000021DE5BB0000-0x0000021DE5BD6000-memory.dmp

                                                                    Filesize

                                                                    152KB

                                                                  • memory/1132-361-0x0000021DE6AB0000-0x0000021DE6AEA000-memory.dmp

                                                                    Filesize

                                                                    232KB

                                                                  • memory/1132-349-0x0000021DCD0B0000-0x0000021DCD0CC000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/1476-499-0x000001CE7EEA0000-0x000001CE7EEC6000-memory.dmp

                                                                    Filesize

                                                                    152KB

                                                                  • memory/1624-110-0x0000000004D50000-0x0000000004DB6000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/2096-241-0x000001F31A8B0000-0x000001F31A8E8000-memory.dmp

                                                                    Filesize

                                                                    224KB

                                                                  • memory/2096-201-0x000001F31A2F0000-0x000001F31A312000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/2096-195-0x000001F31A3B0000-0x000001F31A462000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/2604-1860-0x000002604D7D0000-0x000002604D81A000-memory.dmp

                                                                    Filesize

                                                                    296KB

                                                                  • memory/2604-1864-0x0000026034F80000-0x0000026034F9C000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/2604-1857-0x0000026034720000-0x0000026034732000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/2668-1128-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2668-529-0x00000000033B0000-0x0000000003577000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2668-948-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2668-951-0x00000000033C0000-0x0000000003587000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2668-1063-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2668-1091-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2668-560-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2668-1094-0x00000000033D0000-0x0000000003597000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2668-1131-0x00000000033E0000-0x00000000035A7000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2668-526-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2808-1182-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/2808-1762-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2808-2654-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/2808-1259-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/2808-2653-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2808-1258-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2808-1777-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/2808-1181-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/3124-76-0x00000000052D0000-0x0000000005382000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/3124-80-0x0000000005390000-0x00000000056E4000-memory.dmp

                                                                    Filesize

                                                                    3.3MB

                                                                  • memory/3124-79-0x0000000005260000-0x0000000005282000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/3456-1858-0x0000028BF5200000-0x0000028BF5210000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/3456-1856-0x0000028BF48A0000-0x0000028BF48B2000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/3456-1861-0x0000028BF59C0000-0x0000028BF5A72000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/4340-148-0x0000017F31600000-0x0000017F31628000-memory.dmp

                                                                    Filesize

                                                                    160KB

                                                                  • memory/4340-165-0x0000017F33450000-0x0000017F3348C000-memory.dmp

                                                                    Filesize

                                                                    240KB

                                                                  • memory/4340-164-0x0000017F31A00000-0x0000017F31A12000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/4340-160-0x0000017F4BC10000-0x0000017F4BCA8000-memory.dmp

                                                                    Filesize

                                                                    608KB

                                                                  • memory/4380-1349-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/4380-1348-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/4380-2884-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/4380-2885-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/4380-4195-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/4380-1194-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/4380-4196-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/4752-39-0x0000000003100000-0x000000000312E000-memory.dmp

                                                                    Filesize

                                                                    184KB

                                                                  • memory/4752-43-0x0000000003150000-0x000000000315C000-memory.dmp

                                                                    Filesize

                                                                    48KB

                                                                  • memory/4756-1195-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/4756-1790-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/4756-1808-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/4756-2743-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/4756-1196-0x00000000722D0000-0x000000007269D000-memory.dmp

                                                                    Filesize

                                                                    3.8MB

                                                                  • memory/4756-2742-0x00000000726A0000-0x00000000727BC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/4936-275-0x000001F66D690000-0x000001F66D740000-memory.dmp

                                                                    Filesize

                                                                    704KB

                                                                  • memory/4936-277-0x000001F66D5E0000-0x000001F66D5FC000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/4936-272-0x000001F66C580000-0x000001F66C5B0000-memory.dmp

                                                                    Filesize

                                                                    192KB

                                                                  • memory/5116-1674-0x000001ECFAF20000-0x000001ECFAF46000-memory.dmp

                                                                    Filesize

                                                                    152KB

                                                                  • memory/5136-1865-0x00000201D55C0000-0x00000201D55CC000-memory.dmp

                                                                    Filesize

                                                                    48KB

                                                                  • memory/5192-1671-0x0000023CFBD50000-0x0000023CFBD70000-memory.dmp

                                                                    Filesize

                                                                    128KB

                                                                  • memory/5192-1670-0x0000023CFCAB0000-0x0000023CFCB62000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/5192-1664-0x0000023CFBD30000-0x0000023CFBD48000-memory.dmp

                                                                    Filesize

                                                                    96KB

                                                                  • memory/5192-1663-0x0000023CFB940000-0x0000023CFB94C000-memory.dmp

                                                                    Filesize

                                                                    48KB

                                                                  • memory/5244-1646-0x000002543E000000-0x000002543E01C000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/5244-1659-0x000002543E070000-0x000002543E0B8000-memory.dmp

                                                                    Filesize

                                                                    288KB

                                                                  • memory/5244-1569-0x0000025424F20000-0x0000025424F5A000-memory.dmp

                                                                    Filesize

                                                                    232KB

                                                                  • memory/5244-1626-0x000002543E0F0000-0x000002543E1A2000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/5360-1862-0x000002E623FB0000-0x000002E624012000-memory.dmp

                                                                    Filesize

                                                                    392KB

                                                                  • memory/5360-1852-0x000002E624090000-0x000002E62416C000-memory.dmp

                                                                    Filesize

                                                                    880KB

                                                                  • memory/5360-1848-0x000002E623EF0000-0x000002E623FA2000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/5360-1608-0x000002E60B540000-0x000002E60B558000-memory.dmp

                                                                    Filesize

                                                                    96KB

                                                                  • memory/5360-1586-0x000002E60B040000-0x000002E60B05C000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/5360-1627-0x000002E60B020000-0x000002E60B02A000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/5360-1653-0x000002E623CE0000-0x000002E623D2A000-memory.dmp

                                                                    Filesize

                                                                    296KB

                                                                  • memory/5360-1572-0x000002E623C40000-0x000002E623C8A000-memory.dmp

                                                                    Filesize

                                                                    296KB

                                                                  • memory/5360-1863-0x000002E623E60000-0x000002E623E7C000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/5360-1566-0x000002E60AB40000-0x000002E60AB74000-memory.dmp

                                                                    Filesize

                                                                    208KB

                                                                  • memory/5524-1853-0x000001E36E9D0000-0x000001E36E9EA000-memory.dmp

                                                                    Filesize

                                                                    104KB

                                                                  • memory/5524-1859-0x000001E36F850000-0x000001E36F902000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/5524-1850-0x000001E36E600000-0x000001E36E60A000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/5704-1649-0x0000023EA48A0000-0x0000023EA48B4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/5704-1573-0x0000023EA4020000-0x0000023EA4030000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/5704-1575-0x0000023EA44C0000-0x0000023EA44E0000-memory.dmp

                                                                    Filesize

                                                                    128KB

                                                                  • memory/5704-1625-0x0000023EBD180000-0x0000023EBD232000-memory.dmp

                                                                    Filesize

                                                                    712KB

                                                                  • memory/5704-1648-0x0000023EBDAF0000-0x0000023EBDB56000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/5924-1611-0x000001E6EC7B0000-0x000001E6EC7C0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/5924-1647-0x000001E6ED8A0000-0x000001E6ED8EA000-memory.dmp

                                                                    Filesize

                                                                    296KB

                                                                  • memory/5924-1654-0x000001E6ECBA0000-0x000001E6ECBBC000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/5924-1709-0x000001E6EDAF0000-0x000001E6EDBCC000-memory.dmp

                                                                    Filesize

                                                                    880KB

                                                                  • memory/5924-1855-0x000001E6ECBD0000-0x000001E6ECBD8000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/5924-1847-0x000001E6EDBD0000-0x000001E6EDC82000-memory.dmp

                                                                    Filesize

                                                                    712KB