Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/04/2025, 20:46

General

  • Target

    processo974974.msi

  • Size

    2.9MB

  • MD5

    4166a7fc9a5726e2a468dc7e053b2a24

  • SHA1

    fa2e7de96f5f4cafdc95767c4e8adee460d0399e

  • SHA256

    f2cf1589f2c34fb845c7514db1a07ade8e5f5b786e690f795507fdedc871fd3c

  • SHA512

    b5676a7e71ea5764946c436ee2816345dbd263f90ffb00a2b69558a1c1419324f6ef6d6a5f5a0d3de492a491725d9d1e9ad21af0302a12fe8c9220c8f0665b69

  • SSDEEP

    49152:i+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:i+lUlz9FKbsodq0YaH7ZPxMb8tT

Malware Config

Signatures

  • AteraAgent

    AteraAgent is a remote monitoring and management tool.

  • Ateraagent family
  • Detects AteraAgent 1 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Downloads MZ/PE file 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 49 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 25 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 13 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\processo974974.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3088
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 69A57EBD24475B5699E3601EB9841932
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSICD14.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240635390 2 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
        3⤵
        • Drops file in Windows directory
        • Loads dropped DLL
        PID:1612
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSICFB5.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240635843 6 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
        3⤵
        • Blocklisted process makes network request
        • Drops file in Windows directory
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1868
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSID36F.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240636781 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
        3⤵
        • Drops file in Windows directory
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:5248
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSIDD96.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240639390 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
        3⤵
        • Blocklisted process makes network request
        • Drops file in Windows directory
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:4888
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 800775C55A856D274C755AB8E5A27682 E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3240
      • C:\Windows\SysWOW64\NET.exe
        "NET" STOP AteraAgent
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3592
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 STOP AteraAgent
          4⤵
            PID:432
        • C:\Windows\SysWOW64\TaskKill.exe
          "TaskKill.exe" /f /im AteraAgent.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5156
      • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
        "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="1" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="001Q300000RfSDkIAN" /AgentId="60fc504d-2cfc-46b6-b831-df5d0b6e723b"
        2⤵
        • Drops file in System32 directory
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4052
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding EE1EC802A600723C691627B9BA916909 E Global\MSI0000
        2⤵
        • Blocklisted process makes network request
        • Drops file in System32 directory
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:5156
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B11743FB-B129-4C29-8A99-F113B13CA1B5}
          3⤵
          • Executes dropped EXE
          PID:5964
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9858E5DD-F0D7-45E3-9B92-3FA55478293F}
          3⤵
          • Executes dropped EXE
          PID:3976
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{17C00001-BB81-4BCB-B25A-B5A5F0F8C6F4}
          3⤵
          • Executes dropped EXE
          PID:2924
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AAAE8FD0-768F-4FD3-809B-A78FC8B93645}
          3⤵
          • Executes dropped EXE
          PID:2708
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E4C105D5-84FC-4990-8EB7-0DAA088F32AE}
          3⤵
          • Executes dropped EXE
          PID:3456
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{633F23C3-2682-486B-BD76-067F47BCE4C9}
          3⤵
          • Executes dropped EXE
          PID:4716
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{900617FF-1C6B-4925-BBC5-420C49D96082}
          3⤵
          • Executes dropped EXE
          PID:4596
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{42110FAD-9B85-488D-BB00-2E8777817E67}
          3⤵
          • Executes dropped EXE
          PID:4620
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F8845830-5118-48D1-9D71-DC84F28FA9AC}
          3⤵
          • Executes dropped EXE
          PID:1584
        • C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe
          C:\Windows\TEMP\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_is1C1E.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1AB9860D-0982-436E-9EDC-329DBE0C7BCF}
          3⤵
          • Executes dropped EXE
          PID:324
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRServer.exe /T"
          3⤵
            PID:3824
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRServer.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:2984
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRApp.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3552
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRApp.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3452
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAppPB.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4916
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRAppPB.exe /T
              4⤵
              • Kills process with taskkill
              PID:5040
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeature.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:5500
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRFeature.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:6008
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRFeatMini.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3124
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRFeatMini.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:5808
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRManager.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1880
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRManager.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3924
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAgent.exe /T"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4308
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill.exe /F /IM SRAgent.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:5952
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRChat.exe /T"
            3⤵
              PID:5880
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill.exe /F /IM SRChat.exe /T
                4⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                PID:2432
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRAudioChat.exe /T"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:5280
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill.exe /F /IM SRAudioChat.exe /T
                4⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                PID:316
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\SysWOW64\cmd.exe /C "taskkill.exe /F /IM SRVirtualDisplay.exe /T"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:688
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill.exe /F /IM SRVirtualDisplay.exe /T
                4⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                PID:1456
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{725E76B9-74C6-4F6F-8E81-9C9F73E775A9}
              3⤵
              • Executes dropped EXE
              PID:3828
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{43472306-10E0-44AC-9627-806AD2F6701C}
              3⤵
              • Executes dropped EXE
              PID:4648
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{50214AB5-9189-4F3E-BCCD-BC92FCDC55F4}
              3⤵
              • Executes dropped EXE
              PID:396
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B03865B1-B6BB-4981-BDB1-334176BBE728}
              3⤵
              • Executes dropped EXE
              PID:4152
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{971D29A2-1700-4D8E-86B5-31237BD941CE}
              3⤵
              • Executes dropped EXE
              PID:3796
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{488B16EB-CB38-4598-A79F-DCC922153FC9}
              3⤵
              • Executes dropped EXE
              PID:3432
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{13A6BE5A-8F97-4443-AAE1-408C0CCABE67}
              3⤵
              • Executes dropped EXE
              PID:4348
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{28F77354-8F06-446D-A5D3-16C86A75BB7A}
              3⤵
              • Executes dropped EXE
              PID:1452
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E40451A0-08A8-47E9-975E-934D94E73F79}
              3⤵
              • Executes dropped EXE
              PID:5884
            • C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe
              C:\Windows\TEMP\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E47BC88A-29B2-4A74-88D4-0BBB15638706}
              3⤵
              • Executes dropped EXE
              PID:1980
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4F4A8070-D6A0-4E26-8BBB-8495EA901555}
              3⤵
              • Executes dropped EXE
              PID:1032
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7A937A15-0A9A-44F6-9B69-DD3A608D92A6}
              3⤵
              • Executes dropped EXE
              PID:2692
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ABEFCD10-0DB5-4A9A-B495-062408E674EF}
              3⤵
              • Executes dropped EXE
              PID:948
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DBC1C62D-51D5-4C68-9A72-B5DD5D309901}
              3⤵
              • Executes dropped EXE
              PID:396
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{ACDCD2BC-0290-4586-AB23-D94678CE845A}
              3⤵
              • Executes dropped EXE
              PID:4152
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F0B22BCF-474F-44F7-9E16-7F5074F44C09}
              3⤵
              • Executes dropped EXE
              PID:3984
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5E89B35C-04AA-4821-92FD-B6E6F1C8618B}
              3⤵
              • Executes dropped EXE
              PID:4348
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7D4AA6AC-7E32-4A14-B135-5D76F9341D2C}
              3⤵
              • Executes dropped EXE
              PID:1452
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{40325836-A289-405B-8B06-93952EBEFE27}
              3⤵
              • Executes dropped EXE
              PID:5884
            • C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe
              C:\Windows\TEMP\{AE1CDDBF-1090-4186-896B-E09D1D557473}\_is35A3.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A55CADBE-2D5E-4706-8FE7-962506CA5FE7}
              3⤵
              • Executes dropped EXE
              PID:1980
            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ADDUSERINFO /V "sec_opt=0,confirm_d=0,hidewindow=1"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:548
            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P USERSESSIONID
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4900
            • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe
              "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Support\SetupUtil.exe" /P ST_EVENT
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:5300
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" um "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
                4⤵
                  PID:1456
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\sysnative\cmd.exe" /C "C:\Windows\system32\wevtutil.exe" im "C:\ProgramData\Splashtop\Common\Event\stevt_srs_provider.man"
                  4⤵
                    PID:208
                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe
                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRSelfSignCertUtil.exe" -g
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1224
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2EFE2E5B-830E-4D41-B45E-946F29C57528}
                  3⤵
                  • Executes dropped EXE
                  PID:5884
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A5A5B427-028E-4B46-80B4-62104A0F266C}
                  3⤵
                  • Executes dropped EXE
                  PID:1368
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A7B25D9A-6E26-4107-8A62-1385AED72237}
                  3⤵
                  • Executes dropped EXE
                  PID:1944
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{B158D2F7-3B47-487F-9932-4927FFF2B426}
                  3⤵
                  • Executes dropped EXE
                  PID:432
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{194B603A-0798-4CCA-A40B-663CC8967B04}
                  3⤵
                  • Executes dropped EXE
                  PID:4212
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F17FE341-41F6-49D0-92CF-2D003DF9AFCE}
                  3⤵
                  • Executes dropped EXE
                  PID:2372
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9A1EFA9D-CD28-4E33-BC75-103B9CCC85BF}
                  3⤵
                  • Executes dropped EXE
                  PID:5196
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FE307EF5-6290-4F02-8D1D-7BCFE32F9EDA}
                  3⤵
                  • Executes dropped EXE
                  PID:5212
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{89E35F43-806F-49CF-B487-1B7D986F6052}
                  3⤵
                  • Executes dropped EXE
                  PID:1108
                • C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe
                  C:\Windows\TEMP\{52E22638-B390-4359-8721-3D30B365AEA4}\_is4601.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{832AB9C2-7BEF-4B1A-AC43-D0EE06360C24}
                  3⤵
                  • Executes dropped EXE
                  PID:5956
                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -i
                  3⤵
                  • Executes dropped EXE
                  PID:2896
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{888F4C92-391C-41C7-8ACC-D56C26262DDB}
                  3⤵
                  • Executes dropped EXE
                  PID:1672
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9FD599C3-5B0D-4E14-A0DE-A5EFDFA19C24}
                  3⤵
                  • Executes dropped EXE
                  PID:3872
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{119454AA-C5F3-4F85-BDBB-2F74AD1F9F52}
                  3⤵
                  • Executes dropped EXE
                  PID:4956
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D91BA7DF-F032-41B0-A780-2386CE5FD4F8}
                  3⤵
                  • Executes dropped EXE
                  PID:4368
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7A1AEAEF-D28E-426F-8712-9AA3B1348A14}
                  3⤵
                  • Executes dropped EXE
                  PID:5400
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{854961C6-3ECD-4903-B57D-AE76C6F4A05C}
                  3⤵
                  • Executes dropped EXE
                  PID:3624
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8A682A59-CAAA-442F-969C-5E499A826751}
                  3⤵
                  • Executes dropped EXE
                  PID:5772
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D1825F1C-2D23-45BA-802B-13B70CB47B42}
                  3⤵
                  • Executes dropped EXE
                  PID:4648
                • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                  C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6E5D9E7A-2FFE-473C-A95E-4ED54B7901F2}
                  3⤵
                    PID:6004
                  • C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe
                    C:\Windows\TEMP\{39F8F6B5-AD95-4D3E-B036-D3072F959FD5}\_is499C.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D666FB5E-B7FC-44BF-B5A4-58892C9586CB}
                    3⤵
                      PID:3076
                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                      "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe" -r
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4896
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding 3538E937114F0E461204E680EE95A139 E Global\MSI0000
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:5892
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding 87CE1E89D00CB432C85967C74E4E176C E Global\MSI0000
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:5864
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding C51489408D443D9E3C0971DD02D74636 E Global\MSI0000
                    2⤵
                      PID:1312
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 364CD041A491D91A1FA8ED641420F936
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:5968
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 6ACF968FB3C26988ED9BC825ABFD7999 E Global\MSI0000
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:4272
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe "C:\Windows\Installer\MSIBC58.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240696546 492 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId
                        3⤵
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        PID:2880
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe "C:\Windows\Installer\MSIBD72.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240696656 496 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart
                        3⤵
                        • Blocklisted process makes network request
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        PID:2368
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe "C:\Windows\Installer\MSIBF76.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240697171 501 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation
                        3⤵
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        PID:4292
                      • C:\Windows\SysWOW64\NET.exe
                        "NET" STOP AteraAgent
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:696
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 STOP AteraAgent
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:6024
                      • C:\Windows\SysWOW64\TaskKill.exe
                        "TaskKill.exe" /f /im AteraAgent.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        PID:6056
                      • C:\Windows\syswow64\NET.exe
                        "NET" STOP AteraAgent
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:3888
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 STOP AteraAgent
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:4308
                      • C:\Windows\syswow64\TaskKill.exe
                        "TaskKill.exe" /f /im AteraAgent.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        PID:696
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe "C:\Windows\Installer\MSIDE23.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240705015 539 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd
                        3⤵
                        • Blocklisted process makes network request
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        PID:3484
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /u
                      2⤵
                      • Drops file in System32 directory
                      PID:1380
                    • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                      "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="" /CompanyId="" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="" /AgentId="1b98223c-2d67-4038-b7b1-be950e22320b"
                      2⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:4512
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                    • Checks SCSI registry key(s)
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1736
                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                    1⤵
                    • Drops file in System32 directory
                    • Executes dropped EXE
                    • Modifies data under HKEY_USERS
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:1112
                    • C:\Windows\System32\sc.exe
                      "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                      2⤵
                      • Launches sc.exe
                      PID:5580
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "4bbab10d-6e11-4cf5-8762-4e8bd72e091b" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 001Q300000RfSDkIAN
                      2⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1380
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "2915a398-3849-4023-98b2-b52ee216805a" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 001Q300000RfSDkIAN
                      2⤵
                      • Drops file in System32 directory
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2544
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "a1fd6c86-f600-4b65-9e68-1dc4f8b61ee9" agent-api.atera.com/Production 443 or8ixLi90Mf "identified" 001Q300000RfSDkIAN
                      2⤵
                      • Executes dropped EXE
                      PID:5272
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "eeb6e51a-b016-42dc-a2c4-8ef38d8aeace" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo fromGui" 001Q300000RfSDkIAN
                      2⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1880
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" -NoProfile -File "C:\Windows\TEMP\Windows 11 Readiness.ps1"
                        3⤵
                        • Drops file in System32 directory
                        • Command and Scripting Interpreter: PowerShell
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3668
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3964
                        • C:\Windows\system32\cscript.exe
                          cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                          4⤵
                          • Modifies data under HKEY_USERS
                          PID:6056
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "73a50109-bce1-4dc9-86e1-75a731e99a6a" agent-api.atera.com/Production 443 or8ixLi90Mf "syncprofile" 001Q300000RfSDkIAN
                      2⤵
                      • Drops file in System32 directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:6068
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "aa5c5317-3137-4be9-8d9d-f1c40b4c00ba" agent-api.atera.com/Production 443 or8ixLi90Mf "install eyJSbW1Db2RlIjoiaFpDREZQaEs3NW1KIiwiUmVxdWVzdFBlcm1pc3Npb25PcHRpb24iOjMsIlJlcXVpcmVQYXNzd29yZE9wdGlvbiI6bnVsbCwiUGFzc3dvcmQiOm51bGx9" 001Q300000RfSDkIAN
                      2⤵
                      • Downloads MZ/PE file
                      • Drops file in System32 directory
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:5308
                      • C:\Windows\TEMP\SplashtopStreamer.exe
                        "C:\Windows\TEMP\SplashtopStreamer.exe" prevercheck /s /i sec_opt=0,confirm_d=0,hidewindow=1
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Modifies data under HKEY_USERS
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:5108
                        • C:\Windows\Temp\unpack\PreVerCheck.exe
                          "C:\Windows\Temp\unpack\PreVerCheck.exe" /s /i sec_opt=0,confirm_d=0,hidewindow=1
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:5520
                          • C:\Windows\SysWOW64\msiexec.exe
                            msiexec /norestart /i "setup.msi" /qn /l*v "C:\Windows\TEMP\PreVer.log.txt" CA_EXTPATH=1 USERINFO="sec_opt=0,confirm_d=0,hidewindow=1"
                            5⤵
                              PID:5576
                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe
                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"
                      1⤵
                      • Drops file in Program Files directory
                      • Executes dropped EXE
                      • Modifies data under HKEY_USERS
                      • Suspicious use of WriteProcessMemory
                      PID:5588
                      • C:\Windows\System32\sc.exe
                        "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                        2⤵
                        • Launches sc.exe
                        PID:6084
                      • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                        "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "58415740-139f-43ed-8406-291f8d7951c4" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 001Q300000RfSDkIAN
                        2⤵
                          PID:4628
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell.exe" -NoProfile -File "C:\Windows\TEMP\Windows 11 Readiness.ps1"
                            3⤵
                            • Drops file in System32 directory
                            • Command and Scripting Interpreter: PowerShell
                            • Modifies data under HKEY_USERS
                            PID:5096
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                            3⤵
                              PID:4048
                              • C:\Windows\system32\cscript.exe
                                cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                4⤵
                                • Modifies data under HKEY_USERS
                                PID:2948
                          • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                            "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "abd71d1d-20a8-4bf9-8988-453b60abf92a" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 001Q300000RfSDkIAN
                            2⤵
                              PID:4880
                              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=6c1a03ad37230c0b3a53b9155b52f9a0&rmm_session_pwd_ttl=86400"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:5300
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "63009a99-0220-418d-9a4a-d018cf5099e9" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 001Q300000RfSDkIAN
                              2⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:3372
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "fd673e0b-c862-4638-80ca-7dd80297455d" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 001Q300000RfSDkIAN
                              2⤵
                              • Drops file in System32 directory
                              PID:2624
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "0ad4b822-0a4f-4421-ad92-c3ccc37466cc" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 001Q300000RfSDkIAN
                              2⤵
                              • Drops file in System32 directory
                              PID:3272
                            • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                              "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "56eccc84-6b54-409a-9b52-6b7c12eca2b5" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjpmYWxzZSxcdTAwMjJSZXBlYXRJbnRlcnZhbE1pbnV0ZXNcdTAwMjI6MTAsXHUwMDIyRGF5c0ludGVydmFsXHUwMDIyOjEsXHUwMDIyUmVwZWF0RHVyYXRpb25EYXlzXHUwMDIyOjF9In0=" 001Q300000RfSDkIAN
                              2⤵
                                PID:4612
                              • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe
                                "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "7df8605b-257a-475b-a043-3897039933de" agent-api.atera.com/Production 443 or8ixLi90Mf "connect" 001Q300000RfSDkIAN
                                2⤵
                                  PID:5160
                                • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Software\Agent.Package.Software.exe
                                  "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Software\Agent.Package.Software.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "7b879f9b-8c36-49b7-a4b4-f9d82df9e878" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIyZ2V0LWluc3RhbGxlZC1zb2Z0d2FyZVx1MDAyMixcdTAwMjJDYWNoZVR0bEhvdXJzXHUwMDIyOjEyfSJ9" 001Q300000RfSDkIAN
                                  2⤵
                                    PID:2040
                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe
                                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "69609d08-7ed5-489d-bed5-2c69b30f4bcb" agent-api.atera.com/Production 443 or8ixLi90Mf "maintain" 001Q300000RfSDkIAN
                                    2⤵
                                    • Drops file in System32 directory
                                    • Modifies registry class
                                    PID:5820
                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "891affb0-5e34-441a-a068-570460e02ef1" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 001Q300000RfSDkIAN
                                    2⤵
                                    • Drops file in System32 directory
                                    PID:1460
                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "1d02d524-9aed-474f-922d-9f099b26b84d" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 001Q300000RfSDkIAN
                                    2⤵
                                    • Writes to the Master Boot Record (MBR)
                                    • Drops file in Program Files directory
                                    • Modifies data under HKEY_USERS
                                    PID:3492
                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "a8e586c7-4860-41aa-96f7-08eca63b1711" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 001Q300000RfSDkIAN
                                    2⤵
                                    • Drops file in System32 directory
                                    PID:2612
                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "d13899d8-5a83-43eb-a257-f4a5f421540f" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 001Q300000RfSDkIAN
                                    2⤵
                                    • Drops file in System32 directory
                                    PID:5544
                                    • C:\Windows\SYSTEM32\msiexec.exe
                                      "msiexec.exe" /i C:\Windows\TEMP\ateraAgentSetup64_1_8_7_2.msi /lv* AteraSetupLog.txt /qn /norestart
                                      3⤵
                                      • Modifies data under HKEY_USERS
                                      PID:2708
                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "98fb52f2-dc85-4890-93f4-5d7cc5aef5fd" agent-api.atera.com/Production 443 or8ixLi90Mf "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" 001Q300000RfSDkIAN
                                    2⤵
                                    • Downloads MZ/PE file
                                    • Drops file in System32 directory
                                    • Drops file in Program Files directory
                                    PID:3996
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      "cmd.exe" /K "cd /d C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                      3⤵
                                      • System Time Discovery
                                      PID:5392
                                      • C:\Program Files\dotnet\dotnet.exe
                                        dotnet --list-runtimes
                                        4⤵
                                        • System Time Discovery
                                        PID:4696
                                    • C:\Program Files\dotnet\dotnet.exe
                                      "C:\Program Files\dotnet\dotnet" --list-runtimes
                                      3⤵
                                      • System Time Discovery
                                      PID:5816
                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\8-0-11.exe
                                      "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\8-0-11.exe" /repair /quiet /norestart
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2308
                                      • C:\Windows\Temp\{2812E9CB-B64F-42F1-9AC2-B7D42FB38BA7}\.cr\8-0-11.exe
                                        "C:\Windows\Temp\{2812E9CB-B64F-42F1-9AC2-B7D42FB38BA7}\.cr\8-0-11.exe" -burn.clean.room="C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\8-0-11.exe" -burn.filehandle.attached=692 -burn.filehandle.self=720 /repair /quiet /norestart
                                        4⤵
                                        • System Time Discovery
                                        PID:3124
                                        • C:\Windows\Temp\{0CD76B4B-D3F5-489B-A290-140DB7AEEB9C}\.be\dotnet-runtime-8.0.11-win-x64.exe
                                          "C:\Windows\Temp\{0CD76B4B-D3F5-489B-A290-140DB7AEEB9C}\.be\dotnet-runtime-8.0.11-win-x64.exe" -q -burn.elevated BurnPipe.{835F694F-9249-4E19-89A7-1156B78BD849} {A1AB5EE8-EA28-476B-9F79-E93731B8263B} 3124
                                          5⤵
                                          • Adds Run key to start application
                                          • System Location Discovery: System Language Discovery
                                          • System Time Discovery
                                          • Modifies registry class
                                          PID:5632
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      "cmd.exe" /K "cd /d C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                      3⤵
                                      • System Time Discovery
                                      PID:3200
                                      • C:\Program Files\dotnet\dotnet.exe
                                        dotnet --list-runtimes
                                        4⤵
                                        • System Time Discovery
                                        PID:5996
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      "cmd.exe" /K "cd /d C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                      3⤵
                                      • System Time Discovery
                                      PID:6024
                                      • C:\Program Files\dotnet\dotnet.exe
                                        dotnet --list-runtimes
                                        4⤵
                                        • System Time Discovery
                                        PID:5456
                                  • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                                    "C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "0f9bbf85-e85e-43ef-a1df-a152fa178c29" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9wYWNrYWdlc3N0b3JlLmJsb2IuY29yZS53aW5kb3dzLm5ldC9pbnN0YWxsZXJzL0FueURlc2svV2luZG93cy9BZ2VudF9BbnlEZXNrX0N1c3RvbV9DbGllbnRfOS4wLjUubXNpIiwiRm9yY2VJbnN0YWxsIjpmYWxzZSwiVGFyZ2V0VmVyc2lvbiI6IjkuMC41In0=" 001Q300000RfSDkIAN
                                    2⤵
                                    • Drops file in System32 directory
                                    PID:4156
                                • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
                                  "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe"
                                  1⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2044
                                  • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe
                                    "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe"
                                    2⤵
                                    • Drops file in System32 directory
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:632
                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
                                      -h
                                      3⤵
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3196
                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe
                                      "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAgent.exe"
                                      3⤵
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2036
                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe
                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\BdEpSDK.exe" -v
                                        4⤵
                                          PID:4748
                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe
                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRAppPB.exe"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5196
                                      • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
                                        "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe"
                                        3⤵
                                          PID:4244
                                          • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                            SRUtility.exe -r
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4284
                                        • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe
                                          "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRVirtualDisplay.exe"
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4948
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /burn.runonce
                                      1⤵
                                      • System Time Discovery
                                      PID:4788
                                      • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                        "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /burn.runonce
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • System Time Discovery
                                        PID:1600
                                        • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                          "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /quiet /norestart /burn.log.append "C:\Windows\TEMP\Microsoft_.NET_Runtime_-_8.0.11_(x64)_20250410204715.log"
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • System Time Discovery
                                          PID:3016
                                          • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                            "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /norestart /burn.log.append "C:\Windows\TEMP\Microsoft_.NET_Runtime_-_8.0.11_(x64)_20250410204715.log"
                                            4⤵
                                            • Checks computer location settings
                                            • System Time Discovery
                                            PID:4388
                                            • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                              "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -q -burn.elevated BurnPipe.{F1C44666-C257-4C68-85BC-54943970718D} {1A430120-0256-430F-A6C9-FBD614A390AF} 4388
                                              5⤵
                                              • Adds Run key to start application
                                              • System Location Discovery: System Language Discovery
                                              • System Time Discovery
                                              • Modifies registry class
                                              PID:3544
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /burn.runonce
                                      1⤵
                                      • System Time Discovery
                                      PID:3988
                                      • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                        "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /burn.runonce
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • System Time Discovery
                                        PID:5456
                                        • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                          "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /quiet /norestart /burn.log.append "C:\Windows\TEMP\Microsoft_.NET_Runtime_-_8.0.11_(x64)_20250410204715.log"
                                          3⤵
                                          • System Time Discovery
                                          PID:3140
                                          • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                            "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 /quiet /norestart /burn.log.append "C:\Windows\TEMP\Microsoft_.NET_Runtime_-_8.0.11_(x64)_20250410204715.log"
                                            4⤵
                                            • Checks computer location settings
                                            • System Location Discovery: System Language Discovery
                                            • System Time Discovery
                                            PID:1940
                                            • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                              "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -q -burn.elevated BurnPipe.{E9396089-3F04-4A07-8547-A74475EE63F9} {227F64F4-B5B2-4DD0-AF0F-20C46ACD9F61} 1940
                                              5⤵
                                              • Adds Run key to start application
                                              • System Location Discovery: System Language Discovery
                                              • System Time Discovery
                                              • Modifies registry class
                                              PID:2308
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /burn.runonce
                                      1⤵
                                      • System Time Discovery
                                      PID:1956
                                      • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                        "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" /burn.runonce
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • System Time Discovery
                                        PID:668
                                        • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                          "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe"
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • System Time Discovery
                                          PID:2368
                                          • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe
                                            "C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\dotnet-runtime-8.0.11-win-x64.exe" -burn.filehandle.attached=532 -burn.filehandle.self=540
                                            4⤵
                                            • System Time Discovery
                                            PID:212
                                    • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe
                                      "C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.exe"
                                      1⤵
                                      • Drops file in Program Files directory
                                      • Modifies data under HKEY_USERS
                                      PID:2972
                                      • C:\Windows\System32\sc.exe
                                        "C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/25000
                                        2⤵
                                        • Launches sc.exe
                                        PID:5816
                                      • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
                                        "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "66252f7f-4333-4173-80ce-3bfb7443f84e" agent-api.atera.com/Production 443 or8ixLi90Mf "generalinfo" 001Q300000RfSDkIAN
                                        2⤵
                                        • Drops file in Program Files directory
                                        PID:5476
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" -NoProfile -File "C:\Windows\TEMP\Windows 11 Readiness.ps1"
                                          3⤵
                                          • Drops file in System32 directory
                                          • Command and Scripting Interpreter: PowerShell
                                          • Modifies data under HKEY_USERS
                                          PID:1948
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                          3⤵
                                            PID:2276
                                            • C:\Windows\system32\cscript.exe
                                              cscript "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                                              4⤵
                                              • Modifies data under HKEY_USERS
                                              PID:4800
                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe
                                          "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "2587a081-679a-403e-8b28-ddedd2c19854" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBZENvbW1hbmRUeXBlIjo1LCJJbnN0YWxsYXRpb25GaWxlVXJsIjoiaHR0cHM6Ly9wYWNrYWdlc3N0b3JlLmJsb2IuY29yZS53aW5kb3dzLm5ldC9pbnN0YWxsZXJzL0FueURlc2svV2luZG93cy9BZ2VudF9BbnlEZXNrX0N1c3RvbV9DbGllbnRfOS4wLjUubXNpIiwiRm9yY2VJbnN0YWxsIjpmYWxzZSwiVGFyZ2V0VmVyc2lvbiI6IjkuMC41In0=" 001Q300000RfSDkIAN
                                          2⤵
                                            PID:1600
                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe
                                            "C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "c3f60e90-f3a4-409c-a8c4-4f0f5790f2b0" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIybWFpbnRlbmFuY2VcdTAwMjIsXHUwMDIyRW5hYmxlZFx1MDAyMjpmYWxzZSxcdTAwMjJSZXBlYXRJbnRlcnZhbE1pbnV0ZXNcdTAwMjI6MTAsXHUwMDIyRGF5c0ludGVydmFsXHUwMDIyOjEsXHUwMDIyUmVwZWF0RHVyYXRpb25EYXlzXHUwMDIyOjF9In0=" 001Q300000RfSDkIAN
                                            2⤵
                                              PID:5992
                                            • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe
                                              "C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "9f56c0f6-4736-4a6a-b722-a300c3061562" agent-api.atera.com/Production 443 or8ixLi90Mf "connect" 001Q300000RfSDkIAN
                                              2⤵
                                                PID:4576
                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe
                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "32b92093-aaf1-48a4-afa2-43432b204926" agent-api.atera.com/Production 443 or8ixLi90Mf "heartbeat" 001Q300000RfSDkIAN
                                                2⤵
                                                  PID:852
                                                • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Software\Agent.Package.Software.exe
                                                  "C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Software\Agent.Package.Software.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "da51fb0e-dee0-4cf5-89ae-a8137c7296f3" agent-api.atera.com/Production 443 or8ixLi90Mf "eyJBcmd1bWVudHMiOiJ7XHUwMDIyQ29tbWFuZE5hbWVcdTAwMjI6XHUwMDIyZ2V0LWluc3RhbGxlZC1zb2Z0d2FyZVx1MDAyMixcdTAwMjJDYWNoZVR0bEhvdXJzXHUwMDIyOjEyfSJ9" 001Q300000RfSDkIAN
                                                  2⤵
                                                    PID:1608
                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe
                                                    "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "69d03f65-0bb3-495b-ba97-0e748e500da8" agent-api.atera.com/Production 443 or8ixLi90Mf "pollAll" 001Q300000RfSDkIAN
                                                    2⤵
                                                      PID:4384
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "ad776425-de56-4dce-b80d-65d04e3ae647" agent-api.atera.com/Production 443 or8ixLi90Mf "monitor" 001Q300000RfSDkIAN
                                                      2⤵
                                                      • Writes to the Master Boot Record (MBR)
                                                      PID:5716
                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe
                                                      "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "16bc40e2-921f-4bfb-a892-e797ba20acf5" agent-api.atera.com/Production 443 or8ixLi90Mf "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" 001Q300000RfSDkIAN
                                                      2⤵
                                                        PID:5460
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          "cmd.exe" /K "cd /d C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\" /
                                                          3⤵
                                                          • System Time Discovery
                                                          PID:3484
                                                          • C:\Program Files\dotnet\dotnet.exe
                                                            dotnet --list-runtimes
                                                            4⤵
                                                            • System Time Discovery
                                                            PID:1108
                                                      • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe
                                                        "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "2c2d9174-532b-4620-9822-64ea4ab28048" agent-api.atera.com/Production 443 or8ixLi90Mf "agentprovision" 001Q300000RfSDkIAN
                                                        2⤵
                                                          PID:1928
                                                        • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe
                                                          "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "6d9f8138-3630-43e6-b8de-e587e4a92872" agent-api.atera.com/Production 443 or8ixLi90Mf "probe" 001Q300000RfSDkIAN
                                                          2⤵
                                                            PID:5248
                                                          • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe
                                                            "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "497d4b47-72d2-4d11-b4a5-c0aef4255a0a" agent-api.atera.com/Production 443 or8ixLi90Mf "downloadifneeded" 001Q300000RfSDkIAN
                                                            2⤵
                                                              PID:4740
                                                              • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe
                                                                "C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRUtility.exe" -a "st-streamer://com.splashtop.streamer?rmm_code=hZCDFPhK75mJ&rmm_session_pwd=6c1a03ad37230c0b3a53b9155b52f9a0&rmm_session_pwd_ttl=86400"
                                                                3⤵
                                                                  PID:1000
                                                              • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe
                                                                "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "9718b738-e315-4b98-bb77-e4ea975dfbb4" agent-api.atera.com/Production 443 or8ixLi90Mf "getlistofallupdates" 001Q300000RfSDkIAN
                                                                2⤵
                                                                  PID:1080
                                                                • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe
                                                                  "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "56c4416a-5b3d-4009-93bf-5e8b3fbee281" agent-api.atera.com/Production 443 or8ixLi90Mf "maintain" 001Q300000RfSDkIAN
                                                                  2⤵
                                                                    PID:624
                                                                  • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe
                                                                    "C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe" 60fc504d-2cfc-46b6-b831-df5d0b6e723b "58d8ca96-f181-4937-9713-80bac633d66b" agent-api.atera.com/Production 443 or8ixLi90Mf "checkforupdates" 001Q300000RfSDkIAN
                                                                    2⤵
                                                                      PID:5232
                                                                      • C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe
                                                                        "C:\Windows\TEMP\AteraUpgradeAgentPackage\AgentPackageUpgradeAgent.exe" "60fc504d-2cfc-46b6-b831-df5d0b6e723b" "58d8ca96-f181-4937-9713-80bac633d66b" "agent-api.atera.com/Production" "443" "or8ixLi90Mf" "checkforupdates" "001Q300000RfSDkIAN"
                                                                        3⤵
                                                                          PID:5300

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v16

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Config.Msi\e57cc79.rbs

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      e50f46efef63f34b6a1810063bbbf018

                                                                      SHA1

                                                                      9f0dd9e8145a0a8a8f966dada23e7430d29e6449

                                                                      SHA256

                                                                      60367a64d380784df99ccf72dcc77c5ab06b3da036dce63940bd82989e9640e5

                                                                      SHA512

                                                                      c95a676dd605354885e65a286e44ff7247c40eddb7a2f92499a312cff00840e2af5a5392312fbaa54aae014f039ae36943fcf8e27a07eb488cdde6d9940a8989

                                                                    • C:\Config.Msi\e57cc7e.rbs

                                                                      Filesize

                                                                      74KB

                                                                      MD5

                                                                      6d62b77516a840157ffc65ebe9524792

                                                                      SHA1

                                                                      ccedf290ad3618de752dc5c29fae8b0ac4d9db4a

                                                                      SHA256

                                                                      e38337997872bb98b662565dad60f272e9139b9de8a6c41016a80eb50d8353b7

                                                                      SHA512

                                                                      bb1df297680371b3829fba837af9b2f7c5b18a6934f5973f097975fe103abaf12f0829a28f3d352ab468f88661d1fcf1851329c7e44c61f11aac468b26224a43

                                                                    • C:\Config.Msi\e57cc80.rbs

                                                                      Filesize

                                                                      464B

                                                                      MD5

                                                                      6188bbab940d5284ffb03459f4b3bb2e

                                                                      SHA1

                                                                      18f898a651f6b87b156de182077442456a366643

                                                                      SHA256

                                                                      c37483f0be943c35cc6fb3088659c443109a033d06056940afc1ffda25e95861

                                                                      SHA512

                                                                      f8490874fa09bd4a019f33a0169990075b93c5b523ab0b74bf35883bc738af712eeac4ec2f7b563c172ebbbde836afcb35951712d72a7c9a2e8095d407d24608

                                                                    • C:\Config.Msi\e57cc84.rbs

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      1cfe922222730d65024b6dc9b62117fb

                                                                      SHA1

                                                                      f0e721630b42044fc2a2a3b634ac1aa798baeac2

                                                                      SHA256

                                                                      b023dbed51f60a1c9e38c6ea8ff7738bdfe130caca0b5d33e01596351facf944

                                                                      SHA512

                                                                      a6b051b988f5b57920391986328c525b1941bba54dce07889a79caa06075ecda4d349f3c8778e208eddcd173134090e8e74c5cefa4cd20c657680c16b1713c1d

                                                                    • C:\Config.Msi\e57cc89.rbs

                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      ee82f56ca39bf4361a3921c57997928a

                                                                      SHA1

                                                                      f654a7395693dbb47735a62682e27068b3ea4b00

                                                                      SHA256

                                                                      baa3b32de6d9f6884875b1c179521b1d0f24c02c25c17d69e2657395b6a44ad8

                                                                      SHA512

                                                                      d010f542b478a5580cdcc47fde05da4ecac4077339d11ea1a3f52237bf1b83ebe0cf19566d772a2039ff7e1a3d6835b81edba7cb1ea13543b9732dbd746db21d

                                                                    • C:\Config.Msi\e57cc8e.rbs

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      2582afde1de17b520051fd9af8da5c0e

                                                                      SHA1

                                                                      697d6ef8a67b32e135f8685ab383852c427ec4da

                                                                      SHA256

                                                                      d512b8f3f38c2f9959ec26b3aef3b10e94a1c0431c2457d63695531a37ddf2ab

                                                                      SHA512

                                                                      fadba3d35ae8f55099f2b409d34af1fd0422065d797173e916f079f0ac55180a8bcb809bd541ad8720d5f31d48b68f1bf3278277c620ae0c4bba1570f549d7cd

                                                                    • C:\Config.Msi\e57cc93.rbs

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      96135758493c887f64463e790ea04fdd

                                                                      SHA1

                                                                      8a4a24e93938aaa0b0714370bb3e6f93ae35ad8b

                                                                      SHA256

                                                                      ff2fc2fcde9b22a7c06eaa28fde2f11c428231354eb291f1965b1d8818dc78ad

                                                                      SHA512

                                                                      a65515c7be097b374fa672532ddd29a6542b0852bb443c1adad4b0a9faecdfe783c9deaa34a39a582894be3c5ba5a7d1d602c9b11bd4a0a6e425c82cad375ce2

                                                                    • C:\Config.Msi\e57cc94.rbf

                                                                      Filesize

                                                                      143KB

                                                                      MD5

                                                                      33b4c87f18b4c49114d7a8980241657a

                                                                      SHA1

                                                                      254c67b915e45ad8584434a4af5e06ca730baa3b

                                                                      SHA256

                                                                      587296f3ff624295079471e529104385e5c30ddc46462096d343c76515e1d662

                                                                      SHA512

                                                                      42b48b4dcd76a8b2200cfafddc064c053a9d1a4b91b81dee9153322c0b2269e4d75f340c1bf7e7750351fb656445efaf1e1fe0f7e543497b247dd3f83f0c86f9

                                                                    • C:\Config.Msi\e57cc95.rbf

                                                                      Filesize

                                                                      3B

                                                                      MD5

                                                                      21438ef4b9ad4fc266b6129a2f60de29

                                                                      SHA1

                                                                      5eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd

                                                                      SHA256

                                                                      13bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354

                                                                      SHA512

                                                                      37436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237

                                                                    • C:\Config.Msi\e57cc98.rbs

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      1b3eb22a0e2c4b1673d1e50f685ad300

                                                                      SHA1

                                                                      1569445fc369f76c5f8c562778fb1487270105e1

                                                                      SHA256

                                                                      6296c6de33686b9f30541a10361fa5f4fdead08a569f24db270e5fb7465f7c6e

                                                                      SHA512

                                                                      e498155d5c645eec0cd3bf0767e22df8d27f98b85fa3458ad0df5f4926e8f3e9cb11dcb69abbd54356a0eed455c72db8c9282154a45489ff4742bc7783841823

                                                                    • C:\Config.Msi\e57cc9e.rbs

                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      7698385f3dafb0a93051382b165d54aa

                                                                      SHA1

                                                                      c56db8e6dc183ed7ddf386f6a0fbf4ade89ce7c6

                                                                      SHA256

                                                                      05585b35376fccac1fca8267dbacff0fe487c484e8581353877e900346f4716a

                                                                      SHA512

                                                                      50ad2d895df1e16333698ff0eae506f3b8bdc1eda1417b8f05b835c3cc6d7c2f0546a4f9f7eeec402ef4c78a8b5da880e79ea4ce71d10985a29d52d803763e9c

                                                                    • C:\Config.Msi\e57cca6.rbs

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      523905455f14485c091a1247c30ac7ca

                                                                      SHA1

                                                                      05f522a8bffe978bc14c0a6a791edea46a50208e

                                                                      SHA256

                                                                      a49c27324ace07ded718a99152246c2b65fed50b6013a70b1961169352a7de68

                                                                      SHA512

                                                                      1599555d5409b143670899ae84e8198a492ff955860614691627b4bfa9b5551ac94c5252573f8299516605dfc6555c1378be76fdb2f6ee08abd5069176d172b7

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      337079222a6f6c6edf58f3f981ff20ae

                                                                      SHA1

                                                                      1f705fc0faa84c69e1fe936b34783b301323e255

                                                                      SHA256

                                                                      ae56a6c4f6622b5485c46d9fde5d3db468c1bfb573b34c9f199007b5eedcbda5

                                                                      SHA512

                                                                      ae9cd225f7327da6eeea63c661b9e159d6608dff4897fb6b9651a1756d69282e8051b058a2473d9153fc87c0b54aa59b9a1a865871df693adcb267f8b0157b61

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe

                                                                      Filesize

                                                                      142KB

                                                                      MD5

                                                                      477293f80461713d51a98a24023d45e8

                                                                      SHA1

                                                                      e9aa4e6c514ee951665a7cd6f0b4a4c49146241d

                                                                      SHA256

                                                                      a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2

                                                                      SHA512

                                                                      23f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      b3bb71f9bb4de4236c26578a8fae2dcd

                                                                      SHA1

                                                                      1ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e

                                                                      SHA256

                                                                      e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2

                                                                      SHA512

                                                                      fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll

                                                                      Filesize

                                                                      210KB

                                                                      MD5

                                                                      c106df1b5b43af3b937ace19d92b42f3

                                                                      SHA1

                                                                      7670fc4b6369e3fb705200050618acaa5213637f

                                                                      SHA256

                                                                      2b5b7a2afbc88a4f674e1d7836119b57e65fae6863f4be6832c38e08341f2d68

                                                                      SHA512

                                                                      616e45e1f15486787418a2b2b8eca50cacac6145d353ff66bf2c13839cd3db6592953bf6feed1469db7ddf2f223416d5651cd013fb32f64dc6c72561ab2449ae

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll

                                                                      Filesize

                                                                      693KB

                                                                      MD5

                                                                      2c4d25b7fbd1adfd4471052fa482af72

                                                                      SHA1

                                                                      fd6cd773d241b581e3c856f9e6cd06cb31a01407

                                                                      SHA256

                                                                      2a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7

                                                                      SHA512

                                                                      f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability\Agent.Package.Availability.exe

                                                                      Filesize

                                                                      146KB

                                                                      MD5

                                                                      8d477b63bc5a56ae15314bda8dea7a3a

                                                                      SHA1

                                                                      3ca390584cd3e11172a014784e4c968e7cbb18f5

                                                                      SHA256

                                                                      9eec91cdd39cbb560ad5b1d063df67088f412da4b851ae41e71304fb8a444293

                                                                      SHA512

                                                                      44e3d91ad96b4cb919c06ccb91d3c3e31165b2412e1d78bfbaca0bee6f0c1a3253b3e3ddf19009cebf12c261a0392f6a0b7091cf8aba1d0cc4c1ed61c1b6dc42

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Software\Agent.Package.Software.exe

                                                                      Filesize

                                                                      145KB

                                                                      MD5

                                                                      32b43563e860a1797f9b5197b2893bec

                                                                      SHA1

                                                                      ef8125963e9382db994629865a929d9317e07b95

                                                                      SHA256

                                                                      a1b45513a6946b0d7b972429feb069ea6bb27670d3c5271db02455f26c451a69

                                                                      SHA512

                                                                      b8e299cac3b948f4af16544b558e9644f3402f9baca4f4a72a7074176b0507b5664fd92b2095e94d687323acec761f1f1899057364103199077e67216c05e6b2

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.exe

                                                                      Filesize

                                                                      145KB

                                                                      MD5

                                                                      2b9beb2fdbc41afc48d68d32ef41dd08

                                                                      SHA1

                                                                      4a9ea4cf8e02e34ef2dd0ef849ffc0cd9ea6f91c

                                                                      SHA256

                                                                      977d48979e30a146417937d7e11b26334edec2abddfae1369a9c4348e34857b1

                                                                      SHA512

                                                                      3e3c3e39ff2df0d1ed769e6c5acba6f7c5d2737d3c426fb4f0e19f3cf6c604707155917584e454a3f208524ed46766b7a3d2d861fa7419f8258c3b6022238e10

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote\AgentPackageADRemote.exe

                                                                      Filesize

                                                                      51KB

                                                                      MD5

                                                                      3180c705182447f4bcc7ce8e2820b25d

                                                                      SHA1

                                                                      ad6486557819a33d3f29b18d92b43b11707aae6e

                                                                      SHA256

                                                                      5b536eda4bff1fdb5b1db4987e66da88c6c0e1d919777623344cd064d5c9ba22

                                                                      SHA512

                                                                      228149e1915d8375aa93a0aff8c5a1d3417df41b46f5a6d9a7052715dbb93e1e0a034a63f0faad98d4067bcfe86edb5eb1ddf750c341607d33931526c784eb35

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.INI

                                                                      Filesize

                                                                      12B

                                                                      MD5

                                                                      eca4e75e54ad1f7399e57c18580474ab

                                                                      SHA1

                                                                      28fbde46981fa9643dccc45f556f4b2eee0bba54

                                                                      SHA256

                                                                      8e8a22eb5f91f1f8fdcfa57e849fda18ff69dbdc3e9da179302673780f597331

                                                                      SHA512

                                                                      d9f0ce128adcc236d4f570de6d41c2c002a455f5e73ff3144ef66590e46f5867fc144465ea4050b790b697450c66b4ee595fda4cbbadba2940e6406b99835e48

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe

                                                                      Filesize

                                                                      248KB

                                                                      MD5

                                                                      51ecaf32a6076ecfa733ffa645634756

                                                                      SHA1

                                                                      a5b7560e810f9482290c15eedec92731ab10bb41

                                                                      SHA256

                                                                      b2b04d4e08c152d0f43764efc14f155e76fa1fba58475188cbd3cdc92e51f457

                                                                      SHA512

                                                                      83222a1b9253364190b2733409190427a01fd05c173a7a04bede45642ddf8619fc10d1067e73fd110a4d83c9da82728ad1e83d35326bb2787d8b46c27fa797a9

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config

                                                                      Filesize

                                                                      1021B

                                                                      MD5

                                                                      51a41966b950af62998eee5043f543b0

                                                                      SHA1

                                                                      d4ce80134834a1f10d50a6cac3ca3a3e80ff1dc2

                                                                      SHA256

                                                                      f1461b023e02fac832979ebf9bfa59ee7043885c90fc8ee6f8077f07a1cb7097

                                                                      SHA512

                                                                      9c4ba08451116f92036ce24075a641eb5973b740bb876cb8ec7229dae10308364404f175b8abd1f0d6eefa73b9123fa857bf2c3b39577d767831444f99435936

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Atera.AgentPackage.Common.dll

                                                                      Filesize

                                                                      109KB

                                                                      MD5

                                                                      308b8f226c9731513b42fb975a39dfdb

                                                                      SHA1

                                                                      95aad91d1c3e97b3f9af8d955f1ee761f3714a89

                                                                      SHA256

                                                                      fbbd3028ed6e373ffd489f441871b3bb336280d9dbef7adf4bb358c6b195fcda

                                                                      SHA512

                                                                      7abd7675d5f85b2eb6321e9e18c6ee4388898c77e88086bae183d348763a1ee2efda322dfe05a478c29b9cdbada4667455f0e5e70e9bae932268b1cab811278c

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Newtonsoft.Json.dll

                                                                      Filesize

                                                                      693KB

                                                                      MD5

                                                                      8e004ca7e38e44a7ff12d0b519a6b1c2

                                                                      SHA1

                                                                      aba81436ea4b88c4f662029e8e105e3fa1dde139

                                                                      SHA256

                                                                      623918f6cb0d86fed4499655308916db984a5ff69afb90975cdb40611cf6e0c0

                                                                      SHA512

                                                                      b7b6621ac35fc89f50167036552bc729140d474c7e776b9757c0cfacd4203f118540d382a571055c1e8ef83ff4f4a988fd850acbce902919e87f3de0c1db4018

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat\AgentPackageHeartbeat.exe

                                                                      Filesize

                                                                      27KB

                                                                      MD5

                                                                      797c9554ec56fd72ebb3f6f6bef67fb5

                                                                      SHA1

                                                                      40af8f7e72222ba9ec2ea2dd1e42ff51dc2eb1bb

                                                                      SHA256

                                                                      7138b6beda7a3f640871e232d93b4307065ab3cd9cfac1bd7964a6bec9e60f49

                                                                      SHA512

                                                                      4f461a8a25da59f47ced0c0dbf59318ddb30c21758037e22bbaa3b03d08ff769bfd1bfc7f43f0e020df8ae4668355ab4b9e42950dca25435c2dd3e9a341c4a08

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller\AgentPackageInternalPoller.exe

                                                                      Filesize

                                                                      214KB

                                                                      MD5

                                                                      01807774f043028ec29982a62fa75941

                                                                      SHA1

                                                                      afc25cf6a7a90f908c0a77f2519744f75b3140d4

                                                                      SHA256

                                                                      9d4727352bf6d1cca9cba16953ebd1be360b9df570fd7ba022172780179c251e

                                                                      SHA512

                                                                      33bd2b21db275dc8411da6a1c78effa6f43b34afd2f57959e2931aa966edea46c78d7b11729955879889cbe8b81a8e3fb9d3f7e4988e3b7f309cbd1037e0dc02

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace\AgentPackageMarketplace.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      efb4712c8713cb05eb7fe7d87a83a55a

                                                                      SHA1

                                                                      c94d106bba77aecf88540807da89349b50ea5ae7

                                                                      SHA256

                                                                      30271d8a49c2547ab63a80bc170f42e9f240cf359a844b10bc91340444678e75

                                                                      SHA512

                                                                      3594955ad79a07f75c697229b0de30c60c2c7372b5a94186a705159a25d2e233e398b9e2dc846b8b47e295dcddd1765a8287b13456c0a3b3c4e296409a428ef8

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring.zip

                                                                      Filesize

                                                                      3.5MB

                                                                      MD5

                                                                      723a7f489fb1861821fee5f5de0acba0

                                                                      SHA1

                                                                      ad76a8ec8cd52346c575894e08c458e1adf620b7

                                                                      SHA256

                                                                      0b1afe081f2e2aefdcf40cada67e79e287536999e99145748aeeb4f0010730f5

                                                                      SHA512

                                                                      b3ea87dd52d79b73b443154b71ea44da1ce86032bb4646d2a2813218e55113b3c1b854dc638229ecda370fa49863228dea1e86b6d455457095a9de865e25b0e1

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.exe

                                                                      Filesize

                                                                      396KB

                                                                      MD5

                                                                      b5929e2ca0e402a373b633bb78d0414a

                                                                      SHA1

                                                                      38146d4f3ddca1b1e854bf638b7722356e5e2195

                                                                      SHA256

                                                                      d7b43a4807e1841b94353656fcfd45b69f7550adf137c56aefb85104883fb821

                                                                      SHA512

                                                                      65e02019656d61238b8fc784496eb6ccf238a5f6eff9b101893641cb45d9c63058cf67abb2bc75007e9e2726458115eb8e9ad9a4cf34a86435ea637dc78c3ea6

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      25dbb6ffb3b8937a6b0c741a88fea93d

                                                                      SHA1

                                                                      56a3ab69ec634758340baa20528a0df57f58e53d

                                                                      SHA256

                                                                      cae11a636308e548b4723d9a02e1039010881e3f90f5be6ff46d323266f208b8

                                                                      SHA512

                                                                      378538097507720f6a07a63aaf5071c4a6a94e2b93a1e03b7b538208f01b42121deb35d8384e323a3a0c8fd5d7fd1177acf71a91f31b7529f1d1916599ad0541

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates\AgentPackageOsUpdates.exe

                                                                      Filesize

                                                                      303KB

                                                                      MD5

                                                                      3599654fec6a32f214fcd3169886703b

                                                                      SHA1

                                                                      523dece93e47234d1a1d4030e0f2504c3d16158b

                                                                      SHA256

                                                                      06cabbb9f17822cfa44ac78e33ef2d6381b12cb013e7a462586450ea7c6f26ee

                                                                      SHA512

                                                                      88de39813a91bbcc50ab7c0602585a943a6dbdca2c5418bf758c3f21791c0c1307c9dffda5b508d00dbb4cf76090fd5166311d26ada798f40a60cf3f3cf31fa8

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller\AgentPackageRuntimeInstaller.exe

                                                                      Filesize

                                                                      53KB

                                                                      MD5

                                                                      8c105c1fdaac154d727df0ed34bca083

                                                                      SHA1

                                                                      3525fc304f7464876ec0bac3305d604e8a2340c9

                                                                      SHA256

                                                                      dd4b31b650621c6ee76bc65ef7d4a56901fc4d6629816e64c3fbe2539ea6d4e2

                                                                      SHA512

                                                                      47793671c67625a5595c09f87bcb592e403f9103a410a62d1e8d37b5d38ced47fb8efecb9fb7d55e5b41834923907af91aa8fbe884aecd73a888cfa7170fc9f4

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote.zip

                                                                      Filesize

                                                                      333KB

                                                                      MD5

                                                                      745714d838c4d4f88c6e0db6a434f444

                                                                      SHA1

                                                                      90689ce709bf2464b678c7afa7b1e18f080d52bb

                                                                      SHA256

                                                                      e35302995dad1d5e4b7147d8763f7262500271cf01eac8edfa896b392ac7139f

                                                                      SHA512

                                                                      08cbfac0b604530108978c757ad8481c69ed62deac5520777bacee9751f3f260d2c3158609fd723819d8d6626c46b302fe7da7005efc09ab571871ac9d58a0ed

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe

                                                                      Filesize

                                                                      70KB

                                                                      MD5

                                                                      e9b3a59f67febdd7f8fbe68d71c5d0ab

                                                                      SHA1

                                                                      22bd3ec3f8e0be2f317ade9d553acdb3ea11f52e

                                                                      SHA256

                                                                      bff4de54dacec104e1e63659857ca99d3e9658dcc09d6e1cbf54dc7b22629cbf

                                                                      SHA512

                                                                      00e95ea600777025a30e23c755522b869320ca445ac5bd74f123306457d0793efa338220cba9d064e5d25cc3dcf19d66e4e48d3a1c72d196eeb77fb61e4b0688

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools\AgentPackageSystemTools.exe

                                                                      Filesize

                                                                      50KB

                                                                      MD5

                                                                      5bb0687e2384644ea48f688d7e75377b

                                                                      SHA1

                                                                      44e4651a52517570894cfec764ec790263b88c4a

                                                                      SHA256

                                                                      963a4c7863beae55b1058f10f38b5f0d026496c28c78246230d992fd7b19b70a

                                                                      SHA512

                                                                      260b661f52287af95c5033b0a03ac2e182211d165cadb7c4a19e5a8ca765e76fc84b0daf298c3eccb4904504a204194a9bf2547fc91039c3ec2d41f9977ff650

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing\AgentPackageTicketing.exe

                                                                      Filesize

                                                                      32KB

                                                                      MD5

                                                                      0308f32676d9211746048594a5bcb7c3

                                                                      SHA1

                                                                      5caf000789ba28a18de93a6ce536a352414fd871

                                                                      SHA256

                                                                      0c64ec6ff34865a8d2fc0e267ead43c8f70a6dc36ab476af6748797995f4bc43

                                                                      SHA512

                                                                      980248cf713fd9721f2a41aed19a227ad76c2bcbac928df70129b4e4441c62a00b5df5cda0a583cffd365424ea6a7625ded6132f89ed70aa61c851b90b2487d2

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent\AgentPackageUpgradeAgent.exe

                                                                      Filesize

                                                                      60KB

                                                                      MD5

                                                                      99c72ae773f0e16818bc628e6c30272a

                                                                      SHA1

                                                                      901b18faa2eeb35946746bcf80a3ed7a67f6daab

                                                                      SHA256

                                                                      9159d0f626aebaca406d0ff9abfe19d6153f3d6eefbc1f831a48c17f4aea7a81

                                                                      SHA512

                                                                      f05b5884ab3f8b2c0960c2ccbb982555948d293fd37bd29df1157d40c138f1eed6fc94ac5a7d7a4fd098755e9d242d4da992d073ddffcc8f0c543e538b322633

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll

                                                                      Filesize

                                                                      588KB

                                                                      MD5

                                                                      17d74c03b6bcbcd88b46fcc58fc79a0d

                                                                      SHA1

                                                                      bc0316e11c119806907c058d62513eb8ce32288c

                                                                      SHA256

                                                                      13774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15

                                                                      SHA512

                                                                      f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030

                                                                    • C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt

                                                                      Filesize

                                                                      219B

                                                                      MD5

                                                                      02a5e3c68f99c4a0249156c3068fa938

                                                                      SHA1

                                                                      0df4dd55891c4661078cdd8d363cfda22d6bd517

                                                                      SHA256

                                                                      ac6158d66d71a1955f38ad960743f7939832bdfe6442cd6f470cd870ba0f4f61

                                                                      SHA512

                                                                      1bc1dfa083882b23e1489e14bd1c01afe4edc8d261e6bd4e5b0d96fa37499ff64b25d335c61454398ed6311bd520e3aa71bcb3d31ebfcdfd95949a23c97f5622

                                                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd.exe

                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      1ef7574bc4d8b6034935d99ad884f15b

                                                                      SHA1

                                                                      110709ab33f893737f4b0567f9495ac60c37667c

                                                                      SHA256

                                                                      0814aad232c96a4661081e570cf1d9c5f09a8572cfd8e9b5d3ead0fa0f5ca271

                                                                      SHA512

                                                                      947c306a3a1eec7fce29eaa9b8d4b5e00fd0918fe9d7a25e262d621fb3ee829d5f4829949e766a660e990d1ac14f87e13e5dbd5f7c8252ae9b2dc82e2762fb73

                                                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVAD\utils\DIFxCmd64.exe

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      f512536173e386121b3ebd22aac41a4e

                                                                      SHA1

                                                                      74ae133215345beaebb7a95f969f34a40dda922a

                                                                      SHA256

                                                                      a993872ad05f33cb49543c00dfca036b32957d2bd09aaa9dafe33b934b7a3e4a

                                                                      SHA512

                                                                      1efa432ef2d61a6f7e7fc3606c5c982f1b95eabc4912ea622d533d540ddca1a340f8a5f4652af62a9efc112ca82d4334e74decf6ddbc88b0bd191060c08a63b9

                                                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon.exe

                                                                      Filesize

                                                                      76KB

                                                                      MD5

                                                                      b40fe65431b18a52e6452279b88954af

                                                                      SHA1

                                                                      c25de80f00014e129ff290bf84ddf25a23fdfc30

                                                                      SHA256

                                                                      800e396be60133b5ab7881872a73936e24cbebd7a7953cee1479f077ffcf745e

                                                                      SHA512

                                                                      e58cf187fd71e6f1f5cf7eac347a2682e77bc9a88a64e79a59e1a480cac20b46ad8d0f947dd2cb2840a2e0bb6d3c754f8f26fcf2d55b550eea4f5d7e57a4d91d

                                                                    • C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\Driver\STVideo\utils\devcon64.exe

                                                                      Filesize

                                                                      80KB

                                                                      MD5

                                                                      3904d0698962e09da946046020cbcb17

                                                                      SHA1

                                                                      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

                                                                      SHA256

                                                                      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

                                                                      SHA512

                                                                      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallLog

                                                                      Filesize

                                                                      287B

                                                                      MD5

                                                                      fcad4da5d24f95ebf38031673ddbcdb8

                                                                      SHA1

                                                                      3f68c81b47e6b4aebd08100c97de739c98f57deb

                                                                      SHA256

                                                                      7e1def23e5ab80fea0688c3f9dbe81c0ab4ec9e7bdbcc0a4f9cd413832755e63

                                                                      SHA512

                                                                      1694957720b7a2137f5c96874b1eb814725bdba1f60b0106073fa921da00038a532764ec9a5501b6ffb9904ee485ce42ff2a61c41f88b5ff9b0afde93d6f7f3d

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\AteraAgent.InstallState

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      362ce475f5d1e84641bad999c16727a0

                                                                      SHA1

                                                                      6b613c73acb58d259c6379bd820cca6f785cc812

                                                                      SHA256

                                                                      1f78f1056761c6ebd8965ed2c06295bafa704b253aff56c492b93151ab642899

                                                                      SHA512

                                                                      7630e1629cf4abecd9d3ddea58227b232d5c775cb480967762a6a6466be872e1d57123b08a6179fe1cfbc09403117d0f81bc13724f259a1d25c1325f1eac645b

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Availability.zip

                                                                      Filesize

                                                                      1.3MB

                                                                      MD5

                                                                      40df7f2a02cdfa70ae76d70d21473428

                                                                      SHA1

                                                                      4baddbc082fdb197c77bc1c232be2881a82a7ec8

                                                                      SHA256

                                                                      f037309cf6b0174ba282106da31c141e3912486c69c438a53afe7ff589743dc2

                                                                      SHA512

                                                                      2522483e9d1b9fc20f14ffab3dcb2a9e5735a260e08e7196a05319076ad9b4d7a9fe94b28c52559022f003d2fe55ec5e4abcecb1b11f4000e804dae5b1c0126f

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Software.zip

                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      0e716ebf03f2937d544ecd16508a2606

                                                                      SHA1

                                                                      13ea3144117ed76c3347d9e29cb4398c329c79d4

                                                                      SHA256

                                                                      57603d1a9b47fb699a5ec6747eaad408fff65f35bee665bdccff9d09334bd608

                                                                      SHA512

                                                                      4680687f19fa46d089b5c80c6b83d6822eb70a27ec9586a9d602ac14afda6a918b02adbc3567205378c0fea59715119acb5a32ea16366ebf48382553496ba763

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog.zip

                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      5ed9543e9f5826ead203316ef0a8863d

                                                                      SHA1

                                                                      8235c0e7568ec42d6851c198adc76f006883eb4b

                                                                      SHA256

                                                                      33583a8e2dcf039382e80bfa855944407bcba71976ec41c52810cb8358f42043

                                                                      SHA512

                                                                      5b4318ddc6953f31531ee8163463259da5546f1018c0fe671280337751f1c57398a5fd28583afba85e93d70167494b8997c23fee121e67bf2f6fb4ca076e9d9f

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\Agent.Package.Watchdog\Agent.Package.Watchdog.runtimeconfig.json

                                                                      Filesize

                                                                      375B

                                                                      MD5

                                                                      e8d9109bd15637b1fbf349f9c7ff776f

                                                                      SHA1

                                                                      19762daa20afc8085ba6417a7215f1fe2d619f60

                                                                      SHA256

                                                                      c4a84cdd787cb31aaa46e8282f7d288f0641fdaa4252ac78979340131c8b9110

                                                                      SHA512

                                                                      5cc792c0cdf32c4c893eebc6651aabed7428d2f467b58d3b58ad21dfce9dd4ee0924257b4699297f6d41069f27829ce8b8a711642f3208981761b48382d68b74

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageADRemote.zip

                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      9a9b1fd85b5f1dcd568a521399a0d057

                                                                      SHA1

                                                                      34ed149b290a3a94260d889ba50cb286f1795fa6

                                                                      SHA256

                                                                      88d5a5a4a1b56963d509989b9be1a914afe3e9ee25c2d786328df85da4a7820d

                                                                      SHA512

                                                                      7c1259dddff406fdaadb236bf4c7dfb734c9da34fd7bad9994839772e298ebf3f19f02eb0655e773ba82702aa9175337ba4416c561dc2cb604d08e271cc74776

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip

                                                                      Filesize

                                                                      673KB

                                                                      MD5

                                                                      4273b6b6cf5856ffbed8ccbb31328892

                                                                      SHA1

                                                                      cbd8196a984b7da22ec10f4c1b3c835a384a395e

                                                                      SHA256

                                                                      f8853371616211c2eb21b999dbd4907c005183b34f67f06f3b4acfbf75093df6

                                                                      SHA512

                                                                      ae11669a9c28d820a7779713fb071a7c07fdbc2199312ea7ad6d61bc3b37e11be8fca720796d982a5eccc1b273a53fd37b9590e118d6101a71f01f3eada358d5

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageHeartbeat.zip

                                                                      Filesize

                                                                      321KB

                                                                      MD5

                                                                      d3901e62166e9c42864fe3062cb4d8d5

                                                                      SHA1

                                                                      c9c19eec0fa04514f2f8b20f075d8f31b78bae70

                                                                      SHA256

                                                                      dbc0e52e6de93a0567a61c7b1e86daa51fbef725a4a31eef4c9bbff86f43671c

                                                                      SHA512

                                                                      ae33e57759e573773b9bb79944b09251f0dc4e07cdb8f373ec06963abfc1e6a6326df7f3b5fecf90bd2b060e3cb5a48b913b745cc853ac32d2558a8651c76111

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageInternalPoller.zip

                                                                      Filesize

                                                                      814KB

                                                                      MD5

                                                                      9b1f97a41bfb95f148868b49460d9d04

                                                                      SHA1

                                                                      768031d5e877e347a249dfdeab7c725df941324b

                                                                      SHA256

                                                                      09491858d849212847e4718d6cc8f2b1bc3caa671ceb165cf522290b960262e4

                                                                      SHA512

                                                                      9c8929a78cb459f519ace48db494d710efd588a19a7dbea84f46d02563cc9615db8aa78a020f08eca6fa2b99473d15c8192a513b4df8073aef595040d8962ae4

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMarketplace.zip

                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      e74d2a16da1ddb7f9c54f72b8a25897c

                                                                      SHA1

                                                                      32379af2dc1c1cb998dc81270b7d6be054f7c1a0

                                                                      SHA256

                                                                      a0c2f9479b5e3da9d7a213ebc59f1dd983881f4fc47a646ffc0a191e07966f46

                                                                      SHA512

                                                                      52b8de90dc9ca41388edc9ae637d5b4ce5c872538c87cc3e7d45edcf8eff78b0f5743ab4927490abda1cff38f2a19983b7ccc0fe3f854b0eacca9c9ce28eda75

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\AgentPackageMonitoring.ini

                                                                      Filesize

                                                                      12B

                                                                      MD5

                                                                      b2d5d511002960697118598e9233b21d

                                                                      SHA1

                                                                      9f0c9252594d590e47027d9fb6afc34abbd3d6f1

                                                                      SHA256

                                                                      a7a70e5be36672e698230c01904255958bf3e5d81bb5655ffc8dc9221b6134be

                                                                      SHA512

                                                                      d773d1c77c59c51270ec4f1357ae227e81ca599a98798001ad2c587f1b54877501128a9895ebdc47a5d0a0372a2804ecdc9fb9b47f1ea53607c54eb74a4a7dd7

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      b4a865268d5aca5f93bab91d7d83c800

                                                                      SHA1

                                                                      95ac9334096f5a38ca1c92df31b1e73ae4586930

                                                                      SHA256

                                                                      5cbf60b0873660b151cf8cd62e326fe8006d1d0cbde2fad697e7f8ad3f284203

                                                                      SHA512

                                                                      c46ee29861f7e2a1e350cf32602b4369991510804b4b87985465090dd7af64cf6d8dbfa2300f73b2f90f6af95fc0cb5fd1e444b5ddb41dbc89746f04dca6137b

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      7de1e91719db5588da731ba50ec3e50a

                                                                      SHA1

                                                                      3f7a6cb8798ce051af180230e0368eaf2c38af9c

                                                                      SHA256

                                                                      9d1e1ddf926ffbe57200e687c919eec0b9ffc43eb1d798216418f017f11532a8

                                                                      SHA512

                                                                      f1702860a4029e69f6f8013a57c6af519cdef25f6fe1917fb59c98f9493730d64a848b504e48398b069b963d858266411b56431234dfffe80d9cc6ecf6a62202

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageMonitoring\package_2.db

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      d87090f997261aefe28ef4f378780ff9

                                                                      SHA1

                                                                      03a8c8f13f97932526634a20b226ea7beda15bd1

                                                                      SHA256

                                                                      a0a874addd2eddf9cdcee489cccd071b16f918654e981f6a0faa743efceb5edd

                                                                      SHA512

                                                                      3d153081d8fbde348f6913a477b3751cd97313a55ba950d575bea0583888985aa601271866843a716c8ec2f15e646963625b4bf7a8bdff3a03bb716e05b7137f

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageOsUpdates.zip

                                                                      Filesize

                                                                      2.8MB

                                                                      MD5

                                                                      a5b275a4daa8669700b6e9ce1e2c41d8

                                                                      SHA1

                                                                      85a982c682d19623010e9d595dbde72fba738161

                                                                      SHA256

                                                                      cf789fc90c44cb5064de670816131a12cd855c65a735da0f0210e2ca62697e4c

                                                                      SHA512

                                                                      e18d194855e459a7f7c06a0d2d2f205084f4f5d410b2b8c09db194198a959519b22c892fd712ed2ee3437c4a90f4e76a5c3c48e8f775c612c48981e8c0cdf1e8

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageRuntimeInstaller.zip

                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      bccad70b35abf4bdd51d2cabe9e2a114

                                                                      SHA1

                                                                      2d255cb7170b6b592b4849fb9f00b0add0a99c48

                                                                      SHA256

                                                                      6d25105508b5e94af634d97f1751b9926adcbc5ad86f3bc2d79d26c4712d1c06

                                                                      SHA512

                                                                      394de4ffe8a9fcf9e4ca6038b3579dc04a6f1c15e8cb3428b10540726aaf563073a893efb14dba1d109af15994a0bf1370a0cd53de5a8c759ee123ed362e0b29

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.exe.config

                                                                      Filesize

                                                                      541B

                                                                      MD5

                                                                      d0efb0a6d260dbe5d8c91d94b77d7acd

                                                                      SHA1

                                                                      e33a8c642d2a4b3af77e0c79671eab5200a45613

                                                                      SHA256

                                                                      7d38534766a52326a04972a47caca9c05e95169725d59ab4a995f8a498678102

                                                                      SHA512

                                                                      a3f1cff570201b8944780cf475b58969332c6af9bea0a6231e59443b05fc96df06a005ff05f78954dbe2fec42da207f6d26025aa558d0a30a36f0df23a44a35c

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSTRemote\AgentPackageSTRemote.ini

                                                                      Filesize

                                                                      12B

                                                                      MD5

                                                                      880d31390a25de6a9cd34463b46c75e6

                                                                      SHA1

                                                                      837af65938c9606b5de3c6f2195fc3e855554cd7

                                                                      SHA256

                                                                      425adf50cf113d68bd6aa8dc1015db43422bbc1c977933d5f8c1ecaabf18eb2e

                                                                      SHA512

                                                                      8e9dd066ff73625a5a55d1ece5ba1e4fb248ab14a32880a3d4d86266176cb4f1c61f8301e1ff49839c283affe877b9fbcd3bc2b9763c08b0b63ba56023c2282b

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageSystemTools.zip

                                                                      Filesize

                                                                      670KB

                                                                      MD5

                                                                      96e50bbca30d75af7b8b40acf8dda817

                                                                      SHA1

                                                                      4b1255280dff8de8b7be47def58f83f6ec39ded6

                                                                      SHA256

                                                                      a3ad00ccb61bc87d58eb7977f68130b78a0b95e74d61e6a4624ac114ccde5736

                                                                      SHA512

                                                                      0034c08cb878b703f272e3fd2734bb928ff1bdba85cf79a151519b019c83bd4d199c80af0aa30db28ef82f7ee68a9d59dcaede92f83bfe8787f6a5d4d5e9817c

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageTicketing.zip

                                                                      Filesize

                                                                      3.1MB

                                                                      MD5

                                                                      9c8eb5e114c1446f78f1312256ab61e4

                                                                      SHA1

                                                                      6b820d9158359687e52878d72b6121b295ad6ffd

                                                                      SHA256

                                                                      3f5eef6b6777c84ebd4d957bf7c0ab096614554453339327286f7535dcc480f5

                                                                      SHA512

                                                                      2f8c831a7e75ce92fdbe005cd5bd7213850a4f8937ded0712210c69b8e1748732a6222ba5ec26ce9c2ee73b2a3b6e391551bf09b3db2914be5c7096ae7565c9c

                                                                    • C:\Program Files\ATERA Networks\AteraAgent\Packages\AgentPackageUpgradeAgent.zip

                                                                      Filesize

                                                                      571KB

                                                                      MD5

                                                                      dec72136e998b6a5b71eefa2b6e8d68b

                                                                      SHA1

                                                                      a2cdaf23bb441e493fceb7d380730008da5593ee

                                                                      SHA256

                                                                      106fa7ff5a149f345af041964b7339814b08bf3a26fa922908b94bc806f53662

                                                                      SHA512

                                                                      b99fa42bf18436d26071f48dd921145fbd8a54f5c62f01204bfb454ccd56aa336fe5147502deea7200b5fbdadbf774af2f0171374de964c8ed5877a30a37b3fc

                                                                    • C:\Program Files\dotnet\dotnet.exe

                                                                      Filesize

                                                                      143KB

                                                                      MD5

                                                                      71026b098f8fb39c88b003df746d9fa0

                                                                      SHA1

                                                                      013ca259f551ad6f33db53fff0e121e74408e20e

                                                                      SHA256

                                                                      11058e8c2cd05f30dcf1775644bf19d2913c9a6d674c12f91d1896d95d9cc5c2

                                                                      SHA512

                                                                      9830be3444225a4b2f9fa4aedbc8af4f45fdb2548f0b6a2eba2a2a407ea3c7d8fd78c0e37fac66cafbdfad781ae78b076d225fd5c836a451f57a54053ccef9ad

                                                                    • C:\ProgramData\Package Cache\{e883dae5-a63d-4a45-afb9-257f64d5a59b}\state.rsm

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      6b8ae35c24fb7fa556ee75b8aaa51d51

                                                                      SHA1

                                                                      e140d0cc3b76fc8c406f445ececec7bc2d456086

                                                                      SHA256

                                                                      64622a02ed0d98641b098928016dd9050c53684f36570db0165b079ee80f96f3

                                                                      SHA512

                                                                      ae3b3b1882cce2780b5a7c7bc97187afd98b1fccd3a79191d750818354f40ad4cadb933e01f55b2718d502fa0f86b82c272e3f727a9e1148c5c7bfee425b34fb

                                                                    • C:\ProgramData\Splashtop\Splashtop Remote Server\Credential\661cc876247125deddf117b93688f0c7

                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      b2e89027a140a89b6e3eb4e504e93d96

                                                                      SHA1

                                                                      f3b1b34874b73ae3032decb97ef96a53a654228f

                                                                      SHA256

                                                                      5f97b3a9d3702d41e15c0c472c43bea25f825401adbc6e0e1425717e75174982

                                                                      SHA512

                                                                      93fc993af1c83f78fd991cc3d145a81ee6229a89f2c70e038c723032bf5ad12d9962309005d94cdbe0ef1ab11dc5205f57bcf1bc638ee0099fedf88977b99a19

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                                      Filesize

                                                                      471B

                                                                      MD5

                                                                      a7b26537fb5f12caad7d3b03aa1d11b8

                                                                      SHA1

                                                                      57d01c2c00ade07c041e3ea22460f33e1cb8edfd

                                                                      SHA256

                                                                      ad79a124250ee7dec30e77a5331fff608ec73ea1a9d03415f3746c975167786b

                                                                      SHA512

                                                                      5f379cee5494c345cd3dd0567feeba42670ad83c047e18ea9a73a37053ccb134ad3c8d331408943ad3ec8781c2e298d1e9ae2e551279fe2702ebadcb30883a1b

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_93E8F0A6DF0B1F1414474691911362FC

                                                                      Filesize

                                                                      727B

                                                                      MD5

                                                                      f70c78af15f64b6bbe31a21c45d24d03

                                                                      SHA1

                                                                      176400de9b70caf7b0522c5ed0c28cfa6124e026

                                                                      SHA256

                                                                      88aecc13f1b8440fbd6a6d2e60dfc59835dbb7178bf18cbb9659e1fcf8c77d2f

                                                                      SHA512

                                                                      eba6ffdcde3f943386b0ff47ab055d8526f3baf4edb499b067184beca131a60b40ffd0f197a426bc0aa20536a11b78aea347b552f4f4d9c8c99e9f6836aee414

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                      Filesize

                                                                      727B

                                                                      MD5

                                                                      a7cd85326cc2e0bd3105bb674fe0c990

                                                                      SHA1

                                                                      55a3ce73b7d79d131b8c14dde12196a6ac948e2c

                                                                      SHA256

                                                                      e4725a253af44079f091cbbb5d63070585cdf3d831271607e2a1070e2f6aad2c

                                                                      SHA512

                                                                      c001387281ef078331899740dd4555ee465506743ce42840bb7b3efa47dafceae56da1dc3e24bac7a6a15267d2a10e94ee74f63c31ed8f242a2a81dd8c8cca86

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                                      Filesize

                                                                      400B

                                                                      MD5

                                                                      094c482907d9ca01f14587c2dc887468

                                                                      SHA1

                                                                      7f18514dadc726f18627c65f9fdd49dddf53a5e5

                                                                      SHA256

                                                                      e6c1710e58922239c9c3a6410180f4d065a4312e37a60aae8707386ebe56d719

                                                                      SHA512

                                                                      5c50a93f20188fad467ec3aef45601e02910d58236886ddd765cf45203d9dc54efe23a0b6607b2f7b1f0e3395ab2e573e742118248f36835dd32f4635aa68a5d

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_93E8F0A6DF0B1F1414474691911362FC

                                                                      Filesize

                                                                      412B

                                                                      MD5

                                                                      b88dfa984123b04c78e8717d3a6757b2

                                                                      SHA1

                                                                      b5afc4e136ffff9462330324604e5a9f1e57313e

                                                                      SHA256

                                                                      131096a57edfcbdb322a1e05ff363c972c4cc92b2038580d9b3f34fdf3c076e0

                                                                      SHA512

                                                                      caca4adb17dbcc4286b1b433ae7468c9ac7cadd34ae5b6f43a8dfe69b84b70a284213b1c22ec63455cb2e7a84891a1cbf434a0b4af306386b3bf2b5155faeb08

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                      Filesize

                                                                      412B

                                                                      MD5

                                                                      78da82fd49c4db6257ee018e4ecce13e

                                                                      SHA1

                                                                      af03c55a2b5931ec96092806ca192c83a3627b34

                                                                      SHA256

                                                                      2c998a6597e7a098f1b2dd85258b778397330cde34de923aef2c1b13dbe7ef3c

                                                                      SHA512

                                                                      f8e847b56a8a1d6fbf89a8dbfbc6011ce9ba469cde2ba51e545b530ea63c01acdc8b19fb6dd3a936bb8dae85ff8948c1241b86602281c0d57d8bcf0f4f182c35

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.log

                                                                      Filesize

                                                                      651B

                                                                      MD5

                                                                      9bbfe11735bac43a2ed1be18d0655fe2

                                                                      SHA1

                                                                      61141928bb248fd6e9cd5084a9db05a9b980fb3a

                                                                      SHA256

                                                                      549953bd4fc8acc868a9374ec684ebd9e7b23939adf551016f3433b642697b74

                                                                      SHA512

                                                                      a78c52b2ddc057dabf260eeb744b9f55eab3374ad96e1938a291d2b17f204a0d6e1aa02802de75f0b2cd6d156540d2ddee15e889b89d5e619207054df4c1d483

                                                                    • C:\Windows\Installer\MSI3532.tmp

                                                                      Filesize

                                                                      4.5MB

                                                                      MD5

                                                                      08211c29e0d617a579ffa2c41bde1317

                                                                      SHA1

                                                                      4991dae22d8cdc6ca172ad1846010e3d9e35c301

                                                                      SHA256

                                                                      3334a7025ff6cd58d38155a8f9b9867f1a2d872964c72776c9bf4c50f51f9621

                                                                      SHA512

                                                                      d6ae36a09745fdd6d0d508b18eb9f3499a06a7eeafa0834bb47a7004f4b7d54f15fec0d0a45b7e6347a85c8091ca52fe4c679f6f23c3668efe75a660a8ce917f

                                                                    • C:\Windows\Installer\MSIADA6.tmp

                                                                      Filesize

                                                                      219KB

                                                                      MD5

                                                                      928f4b0fc68501395f93ad524a36148c

                                                                      SHA1

                                                                      084590b18957ca45b4a0d4576d1cc72966c3ea10

                                                                      SHA256

                                                                      2bf33a9b9980e44d21d48f04cc6ac4eed4c68f207bd5990b7d3254a310b944ae

                                                                      SHA512

                                                                      7f2163f651693f9b73a67e90b5c820af060a23502667a5c32c3beb2d6b043f5459f22d61072a744089d622c05502d80f7485e0f86eb6d565ff711d5680512372

                                                                    • C:\Windows\Installer\MSIBC58.tmp-\System.Management.dll

                                                                      Filesize

                                                                      60KB

                                                                      MD5

                                                                      878e361c41c05c0519bfc72c7d6e141c

                                                                      SHA1

                                                                      432ef61862d3c7a95ab42df36a7caf27d08dc98f

                                                                      SHA256

                                                                      24de61b5cab2e3495fe8d817fb6e80094662846f976cf38997987270f8bbae40

                                                                      SHA512

                                                                      59a7cbb9224ee28a0f3d88e5f0c518b248768ff0013189c954a3012463e5c0ba63a7297497131c9c0306332646af935dd3a1acf0d3e4e449351c28ec9f1be1fa

                                                                    • C:\Windows\Installer\MSICD14.tmp

                                                                      Filesize

                                                                      509KB

                                                                      MD5

                                                                      88d29734f37bdcffd202eafcdd082f9d

                                                                      SHA1

                                                                      823b40d05a1cab06b857ed87451bf683fdd56a5e

                                                                      SHA256

                                                                      87c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf

                                                                      SHA512

                                                                      1343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0

                                                                    • C:\Windows\Installer\MSICD14.tmp-\AlphaControlAgentInstallation.dll

                                                                      Filesize

                                                                      25KB

                                                                      MD5

                                                                      aa1b9c5c685173fad2dabebeb3171f01

                                                                      SHA1

                                                                      ed756b1760e563ce888276ff248c734b7dd851fb

                                                                      SHA256

                                                                      e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7

                                                                      SHA512

                                                                      d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334

                                                                    • C:\Windows\Installer\MSICD14.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                      Filesize

                                                                      179KB

                                                                      MD5

                                                                      1a5caea6734fdd07caa514c3f3fb75da

                                                                      SHA1

                                                                      f070ac0d91bd337d7952abd1ddf19a737b94510c

                                                                      SHA256

                                                                      cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca

                                                                      SHA512

                                                                      a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1

                                                                    • C:\Windows\Installer\MSICFB5.tmp-\CustomAction.config

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bc17e956cde8dd5425f2b2a68ed919f8

                                                                      SHA1

                                                                      5e3736331e9e2f6bf851e3355f31006ccd8caa99

                                                                      SHA256

                                                                      e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5

                                                                      SHA512

                                                                      02090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940

                                                                    • C:\Windows\Installer\MSICFB5.tmp-\Newtonsoft.Json.dll

                                                                      Filesize

                                                                      695KB

                                                                      MD5

                                                                      715a1fbee4665e99e859eda667fe8034

                                                                      SHA1

                                                                      e13c6e4210043c4976dcdc447ea2b32854f70cc6

                                                                      SHA256

                                                                      c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e

                                                                      SHA512

                                                                      bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad

                                                                    • C:\Windows\Installer\MSID4B9.tmp

                                                                      Filesize

                                                                      211KB

                                                                      MD5

                                                                      a3ae5d86ecf38db9427359ea37a5f646

                                                                      SHA1

                                                                      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                      SHA256

                                                                      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                      SHA512

                                                                      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                    • C:\Windows\Installer\e57cc78.msi

                                                                      Filesize

                                                                      2.9MB

                                                                      MD5

                                                                      4166a7fc9a5726e2a468dc7e053b2a24

                                                                      SHA1

                                                                      fa2e7de96f5f4cafdc95767c4e8adee460d0399e

                                                                      SHA256

                                                                      f2cf1589f2c34fb845c7514db1a07ade8e5f5b786e690f795507fdedc871fd3c

                                                                      SHA512

                                                                      b5676a7e71ea5764946c436ee2816345dbd263f90ffb00a2b69558a1c1419324f6ef6d6a5f5a0d3de492a491725d9d1e9ad21af0302a12fe8c9220c8f0665b69

                                                                    • C:\Windows\Installer\e57cc85.msi

                                                                      Filesize

                                                                      26.3MB

                                                                      MD5

                                                                      b9c6d23462adef092b8a5b7880531b03

                                                                      SHA1

                                                                      9e8c4f7f48d38fb54a93789a583852869c074f2d

                                                                      SHA256

                                                                      2e23da54aa1ff64de09021ab089c1be6d4a323bdf0d8f46f78b5c6a33df83109

                                                                      SHA512

                                                                      18623991c5690e516541eaf867f22b3a1a02317392178943143bedc7f7eda5e02e69665c3c4a5fa50ade516a191bbbf16fd71e60f3225f660fb10ebc25cd01a5

                                                                    • C:\Windows\Installer\e57cc86.msi

                                                                      Filesize

                                                                      772KB

                                                                      MD5

                                                                      d73de5788ab129f16afdd990d8e6bfa9

                                                                      SHA1

                                                                      88cb87af50ea4999e2079d9269ce64c8eb1a584e

                                                                      SHA256

                                                                      4f9ac5a094e9b1b4f0285e6e69c2e914e42dcc184dfe6fe93894f8e03ca6c193

                                                                      SHA512

                                                                      bfc32f9a20e30045f5207446c6ab6e8ef49a3fd7a5a41491c2242e10fee8efd2f82f81c3ff3bf7681e5e660fde065a315a89d87e9f488c863421fe1d6381ba3b

                                                                    • C:\Windows\Temp\B7C5EA94-B96A-41F5-BE95-25D78B486678-20-46-45.dat

                                                                      Filesize

                                                                      602B

                                                                      MD5

                                                                      e7eef97ce844cfb3a41a53d7bf2c3a00

                                                                      SHA1

                                                                      1ab8f4ae208b3350c70d67b310bf958bae7c5e2f

                                                                      SHA256

                                                                      23e5143aaf5c3b8b9bc8c9da1377de66494652b3b4e0a7c0b6d47fe2c11a2f88

                                                                      SHA512

                                                                      df84aa0cf369e6704a033beb713d479cb2a9bd0753c262ec8322a9809ab163fded54c55b32ad80fd42cf8cc0bb9d524930f03c654573daa82ed5ad4774aa9c1b

                                                                    • C:\Windows\Temp\InstallUtil.log

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      d540f695e793ac15e90eaff75471190b

                                                                      SHA1

                                                                      41a4d4a93a953bae5ad54b03fc9b7378a989464b

                                                                      SHA256

                                                                      48f50f9e1ad8bec9103a6c314959ce9e8edebc26cb18beada2c639add41add4a

                                                                      SHA512

                                                                      4c987e63483bd49ddef5acbdefcea861e1bcd628ce6831e4d5a63432f259d8ae1ba1fe6122d1aa56339a1355b127325d9d59faf5a3fd990608ab128f934cab0a

                                                                    • C:\Windows\Temp\InstallUtil.log

                                                                      Filesize

                                                                      708B

                                                                      MD5

                                                                      52e151ccf07eb7d33619f5c4e7e83fa6

                                                                      SHA1

                                                                      37fe3c65d8971836a4d079016580bff11761135b

                                                                      SHA256

                                                                      7745d29a0e78ca50326389920726452e6f8af995caa7d0027a41524271a38d0b

                                                                      SHA512

                                                                      398c27d6c0af4f6343bfaeda695de5f3b9dec8f6a1c1d5ff18470f423f6b3a97baa16d627635132d13a2c739e42ef10a3b668e3d6c823126f81686390444816f

                                                                    • C:\Windows\Temp\InstallUtil.log

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bb492da0df7573ac5a011161ba70cb2c

                                                                      SHA1

                                                                      50ee93e7278baa0f6132482d158a62f9fc36186e

                                                                      SHA256

                                                                      d198ac9bc37f783b38492da7ef3eaef623a496ca54119f5e4e16fc46ed0d826e

                                                                      SHA512

                                                                      efd6e003538034f0d358e938d0b762a215e792aa6d44299edf58092326cb2546c3af2e286c4dab97895fb0a898efe04b7e8372345f056fceebeec89353fc63bb

                                                                    • C:\Windows\Temp\PreVer.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      2b45258b7c150dac36d266072bd32475

                                                                      SHA1

                                                                      1ef8147f8f45d54d3bed98cd5acf8f7be7b01639

                                                                      SHA256

                                                                      e9d96e6ceea93250e2066a8abec9105de0de8fd937215ee0d0b33cb2c7069864

                                                                      SHA512

                                                                      2f96a5e9c351f476b5b4c4ce4394a7245983dc6604d536c8100d83f6f95ea6bd71fac9596bc5cedf3538eafde789f6dc5332e6e4dbf2125dad78bdc4e16dee5c

                                                                    • C:\Windows\Temp\__PSScriptPolicyTest_yt2mq5ok.dbj.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Windows\Temp\unpack.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      06dadab2868b17c34370c977a8cc2def

                                                                      SHA1

                                                                      3f2d64612e977bf0b2903ab97e3d321553e63478

                                                                      SHA256

                                                                      a79a4c6816efad7c10b3dde5cc37f36970fcfe886a1a273c68342c029b5c83a8

                                                                      SHA512

                                                                      a0ae716065ac5427a36b7c05476c09942a0b305bea88ef0fd6e6fd9f31b96c4655eefeac5392060901421af9e00f3ccae26c191ce4e8a8e77685a6b3d2d87f92

                                                                    • C:\Windows\Temp\unpack.log

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      e4901653bf6b7233417df1b834900722

                                                                      SHA1

                                                                      9b5b35a97c615e97adca49f3564e38ea628213f0

                                                                      SHA256

                                                                      3f227ebc732154154d624f812dcc3e5de31c10c9fb1e3f754ef7e2cfd070d386

                                                                      SHA512

                                                                      60cfad6ab5aa60ed205d609cd4392b83d5179a31484650db56f5d2a1f0ba140dbc45eabd1eed156e5aacc1486ec90074c628f644ba6a5f4cec6ff651b4665cf9

                                                                    • C:\Windows\Temp\unpack\PreVerCheck.exe

                                                                      Filesize

                                                                      3.2MB

                                                                      MD5

                                                                      2c18826adf72365827f780b2a1d5ea75

                                                                      SHA1

                                                                      a85b5eae6eba4af001d03996f48d97f7791e36eb

                                                                      SHA256

                                                                      ae06a5a23b6c61d250e8c28534ed0ffa8cc0c69b891c670ffaf54a43a9bf43be

                                                                      SHA512

                                                                      474fce1ec243b9f63ea3d427eb1117ad2ebc5a122f64853c5015193e6727ffc8083c5938117b66e572da3739fd0a86cd5bc118f374c690fa7a5fe9f0c071c167

                                                                    • C:\Windows\Temp\{037237B6-1118-405B-8B4A-27C6EC70FCB5}\.ba\1033\thm.wxl

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      34d0c531eed48550be3d877290ad2553

                                                                      SHA1

                                                                      7983955032f9e7d2ee72cabc644a14c892a92289

                                                                      SHA256

                                                                      0d2abde2e4974cc8b7231f017975180d67592ee6d3418cd6dc52e2bc4bf03e50

                                                                      SHA512

                                                                      0c9d916ac420c6a27e723d8bab2db80372cc6303c79a6e1c3b2bd462711b711f2cc45fae43ceb2ce603708c884b0ec6bb7217981ef2a03e0fc3e6c6916716e7a

                                                                    • C:\Windows\Temp\{037237B6-1118-405B-8B4A-27C6EC70FCB5}\.ba\wixstdba.dll

                                                                      Filesize

                                                                      190KB

                                                                      MD5

                                                                      f1919c6bd85d7a78a70c228a5b227fbe

                                                                      SHA1

                                                                      71647ebf4e7bed3bc1663d520419ac550fe630ff

                                                                      SHA256

                                                                      dcea15f3710822ffc262e62ec04cc7bbbf0f33f5d1a853609fbfb65cb6a45640

                                                                      SHA512

                                                                      c7ff9b19c9bf320454a240c6abbc382950176a6befce05ea73150eeb0085d0b6ed5b65b2dcb4b04621ef9cca1d5c4e59c6682b9c85d1d5845e5ce3e5eedfd2eb

                                                                    • C:\Windows\Temp\{0CD76B4B-D3F5-489B-A290-140DB7AEEB9C}\.ba\bg.png

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      9eb0320dfbf2bd541e6a55c01ddc9f20

                                                                      SHA1

                                                                      eb282a66d29594346531b1ff886d455e1dcd6d99

                                                                      SHA256

                                                                      9095bf7b6baa0107b40a4a6d727215be077133a190f4ca9bd89a176842141e79

                                                                      SHA512

                                                                      9ada3a1757a493fbb004bd767fab8f77430af69d71479f340b8b8ede904cc94cd733700db593a4a2d2e1184c0081fd0648318d867128e1cb461021314990931d

                                                                    • C:\Windows\Temp\{0CD76B4B-D3F5-489B-A290-140DB7AEEB9C}\.be\dotnet-runtime-8.0.11-win-x64.exe

                                                                      Filesize

                                                                      607KB

                                                                      MD5

                                                                      669de3ab32955e69decfe13a3c89891e

                                                                      SHA1

                                                                      ab2e90613c8b9261f022348ca11952a29f9b2c73

                                                                      SHA256

                                                                      2240e6318171b3cddcee6a801488f59145c1f54ca123068c2a73564535954677

                                                                      SHA512

                                                                      be5d737a7d25cc779736b60b1ea59982593f0598e207340219a13fd9572d140cfbcd112e3cf93e3be6085fe284a54d4458563e6f6e4e1cfe7c919685c9ee5442

                                                                    • C:\Windows\Temp\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\IsConfig.ini

                                                                      Filesize

                                                                      571B

                                                                      MD5

                                                                      d239b8964e37974225ad69d78a0a8275

                                                                      SHA1

                                                                      cf208e98a6f11d1807cd84ca61504ad783471679

                                                                      SHA256

                                                                      0ce4b4c69344a2d099dd6ca99e44801542fa2011b5505dd9760f023570049b73

                                                                      SHA512

                                                                      88eb06ae80070203cb7303a790ba0e8a63c503740ca6e7d70002a1071c89b640f9b43f376ddc3c9d6ee29bae0881f736fa71e677591416980b0a526b27ee41e8

                                                                    • C:\Windows\Temp\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\String1033.txt

                                                                      Filesize

                                                                      182KB

                                                                      MD5

                                                                      99bbffd900115fe8672c73fb1a48a604

                                                                      SHA1

                                                                      8f587395fa6b954affef337c70781ce00913950e

                                                                      SHA256

                                                                      57ceff2d980d9224c53a910a6f9e06475dc170f42a0070ae4934868ccd13d2dc

                                                                      SHA512

                                                                      d578b1931a8daa1ef0f0238639a0c1509255480b5dbd464c639b4031832e2e7537f003c646d7bd65b75e721a7ad584254b4dfa7efc41cf6c8fbd6b72d679eeff

                                                                    • C:\Windows\Temp\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\_is25C4.exe

                                                                      Filesize

                                                                      179KB

                                                                      MD5

                                                                      7a1c100df8065815dc34c05abc0c13de

                                                                      SHA1

                                                                      3c23414ae545d2087e5462a8994d2b87d3e6d9e2

                                                                      SHA256

                                                                      e46c768950aad809d04c91fb4234cb4b2e7d0b195f318719a71e967609e3bbed

                                                                      SHA512

                                                                      bbec114913bc2f92e8de7a4dd9513bff31f6b0ef4872171b9b6b63fef7faa363cf47e63e2d710dd32e9fc84c61f828e0fae3d48d06b76da023241bee9d4a6327

                                                                    • C:\Windows\Temp\{22C7C1DF-21A0-4D5A-8E0F-6EE33360E229}\setup.inx

                                                                      Filesize

                                                                      345KB

                                                                      MD5

                                                                      0376dd5b7e37985ea50e693dc212094c

                                                                      SHA1

                                                                      02859394164c33924907b85ab0aaddc628c31bf1

                                                                      SHA256

                                                                      c9e6af6fb0bdbeb532e297436a80eb92a2ff7675f9c777c109208ee227f73415

                                                                      SHA512

                                                                      69d79d44908f6305eee5d8e6f815a0fee0c6d913f4f40f0c2c9f2f2e50f24bf7859ebe12c85138d971e5db95047f159f077ae687989b8588f76517cab7d3e0d5

                                                                    • C:\Windows\Temp\{515E7BE6-67E4-4773-A05A-289EC952DD73}\.ba\BootstrapperApplicationData.xml

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      4487aea1acc637f079c0b95cc52556ce

                                                                      SHA1

                                                                      dc4dcc5bd9824e212ab4439632f8d79e5bfcb34f

                                                                      SHA256

                                                                      062c872144b676d3557be20f17acaf98eb0015b135576f3b30a966bc9e0df4ff

                                                                      SHA512

                                                                      8f8915bbc50e14df1969b3e20df22dc968847e0a15aa6a85b7f1d6dbb2f3fbc87c1018d0605292d64d4d3405d74ea6e904bcea04ec060f3589443005ec997311

                                                                    • C:\Windows\Temp\{515E7BE6-67E4-4773-A05A-289EC952DD73}\.ba\thm.xml

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      03cf60952e7b59460fd22807e8cb28e1

                                                                      SHA1

                                                                      5f4454019c5f33059ae53522ffb534eef815a5f5

                                                                      SHA256

                                                                      af7c42ac777b45751763bceaf8604fa5b842b096da4d1370158a1c3422713555

                                                                      SHA512

                                                                      bfb3c642759522cd4fd8c784909e97c38e6c44cced11d70167d0e243d8da12555a94aa2cd9978745849fa5233a1915485d3e1cb011d985c92a115e44a11b7140

                                                                    • C:\Windows\Temp\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\ISRT.dll

                                                                      Filesize

                                                                      427KB

                                                                      MD5

                                                                      85315ad538fa5af8162f1cd2fce1c99d

                                                                      SHA1

                                                                      31c177c28a05fa3de5e1f934b96b9d01a8969bba

                                                                      SHA256

                                                                      70735b13f629f247d6af2be567f2da8112039fbced5fbb37961e53a2a3ec1ec7

                                                                      SHA512

                                                                      877eb3238517eeb87c2a5d42839167e6c58f9ca7228847db3d20a19fb13b176a6280c37decda676fa99a6ccf7469569ddc0974eccf4ad67514fdedf9e9358556

                                                                    • C:\Windows\Temp\{DA6296CF-BBEE-47F1-8DDA-84E5405E33D1}\_isres_0x0409.dll

                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      befe2ef369d12f83c72c5f2f7069dd87

                                                                      SHA1

                                                                      b89c7f6da1241ed98015dc347e70322832bcbe50

                                                                      SHA256

                                                                      9652ffae3f5c57d1095c6317ab6d75a9c835bb296e7c8b353a4d55d55c49a131

                                                                      SHA512

                                                                      760631b05ef79c308570b12d0c91c1d2a527427d51e4e568630e410b022e4ba24c924d6d85be6462ba7f71b2f0ba05587d3ec4b8f98fcdb8bb4f57949a41743b

                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                      Filesize

                                                                      412B

                                                                      MD5

                                                                      93c4f59a0d6c3dafe14850b1d4fb7569

                                                                      SHA1

                                                                      294301ef1ac09af9f27ecbe304569706612ec310

                                                                      SHA256

                                                                      69ae531cf3cf016747cb39ebaa1a3f3af4aa60464183cf7f6c4a373dd14d3796

                                                                      SHA512

                                                                      ffa23f2f8b96969087962ad7e6511298109514fe4f3f54d9c2b7351969fc93711f23efd18363a3fc9f9df1be44ab8c926ae92a856985ace2e1ce2366cea47e37

                                                                    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                                                      Filesize

                                                                      24.1MB

                                                                      MD5

                                                                      34d2233897ee2a7aba5c1fe59c1f85ac

                                                                      SHA1

                                                                      0962c8489e28083cec87348ca3832c175b73ca35

                                                                      SHA256

                                                                      308d71f4d3f51736da78d937904d4b8dd1b2c4321af6f8034d88590be21bd9cd

                                                                      SHA512

                                                                      513351b5cd5679cc38933a1aaaebf1004def36ed02e877b926c5e85cf50f33981b79a0a4df07039bf9b3ad048087ab9576cf25642a498be886172dc8f8504ac9

                                                                    • \??\Volume{2c8433d4-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ce5fcf21-17c1-4959-9810-c03301cf0dc1}_OnDiskSnapshotProp

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      481a86ad5b07fddf3b968f149eb938b4

                                                                      SHA1

                                                                      7d3bebbc66af45e772d8b78108da432b53f71b21

                                                                      SHA256

                                                                      dd3fa9acdeb2db1b8b5367bb3f502028e11631cf4c506eb8ecbcdff2a0bc281e

                                                                      SHA512

                                                                      8d33d01c9095db4b1c695ee307d700486d4bc3e98f1b6bd6c6f1d8ef54b5932af2c6dbe1bda42b52db505e04d260a2a5e392765798edf6640c0122fc4f40c571

                                                                    • memory/632-1168-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/632-1246-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/632-1247-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/632-1167-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/632-1793-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/632-1794-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/1112-202-0x0000028E7A260000-0x0000028E7A312000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/1112-207-0x0000028E7A1A0000-0x0000028E7A1C2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/1112-243-0x0000028E7A760000-0x0000028E7A798000-memory.dmp

                                                                      Filesize

                                                                      224KB

                                                                    • memory/1460-1962-0x000001EC0B960000-0x000001EC0B978000-memory.dmp

                                                                      Filesize

                                                                      96KB

                                                                    • memory/1460-1984-0x000001EC24240000-0x000001EC2428A000-memory.dmp

                                                                      Filesize

                                                                      296KB

                                                                    • memory/1460-1940-0x000001EC0B910000-0x000001EC0B95A000-memory.dmp

                                                                      Filesize

                                                                      296KB

                                                                    • memory/1460-1965-0x000001EC0B480000-0x000001EC0B48C000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/1460-1959-0x000001EC0B460000-0x000001EC0B47C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/1460-1934-0x000001EC0B060000-0x000001EC0B0B0000-memory.dmp

                                                                      Filesize

                                                                      320KB

                                                                    • memory/1612-40-0x0000000004700000-0x000000000472E000-memory.dmp

                                                                      Filesize

                                                                      184KB

                                                                    • memory/1612-45-0x0000000004740000-0x000000000474C000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/1868-78-0x0000000004AE0000-0x0000000004B92000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/1868-81-0x0000000004A60000-0x0000000004A82000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/1868-82-0x0000000004BA0000-0x0000000004EF4000-memory.dmp

                                                                      Filesize

                                                                      3.3MB

                                                                    • memory/2036-1182-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/2036-1181-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2036-1485-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/2036-1486-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/2544-296-0x000001DF53F10000-0x000001DF53FC2000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/2544-293-0x000001DF3ADD0000-0x000001DF3AE12000-memory.dmp

                                                                      Filesize

                                                                      264KB

                                                                    • memory/2544-298-0x000001DF53E50000-0x000001DF53E70000-memory.dmp

                                                                      Filesize

                                                                      128KB

                                                                    • memory/2612-1982-0x000001BC7B760000-0x000001BC7B7C6000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/2612-1943-0x000001BC62EA0000-0x000001BC62EC0000-memory.dmp

                                                                      Filesize

                                                                      128KB

                                                                    • memory/2612-1949-0x000001BC7B820000-0x000001BC7B8D2000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/2612-1942-0x000001BC62670000-0x000001BC62680000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/2612-1985-0x000001BC62EE0000-0x000001BC62EF4000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/2624-1372-0x0000021B000C0000-0x0000021B00172000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/2624-1563-0x0000021A99460000-0x0000021A99988000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/2624-1326-0x0000021AFFE70000-0x0000021AFFE8A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/2624-1323-0x0000021AFFB30000-0x0000021AFFB3A000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/3196-1723-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/3196-1200-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/3196-1724-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/3196-2718-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/3196-2719-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/3196-3679-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/3196-3678-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/3272-1562-0x000001A0E75D0000-0x000001A0E75EC000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/3272-1611-0x000001A0E7880000-0x000001A0E7930000-memory.dmp

                                                                      Filesize

                                                                      704KB

                                                                    • memory/3272-1545-0x000001A0CE5A0000-0x000001A0CE5AC000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/3272-1560-0x000001A0E7600000-0x000001A0E764A000-memory.dmp

                                                                      Filesize

                                                                      296KB

                                                                    • memory/3272-1929-0x000001A0E77F0000-0x000001A0E780C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/3272-1715-0x000001A0E7A10000-0x000001A0E7AEC000-memory.dmp

                                                                      Filesize

                                                                      880KB

                                                                    • memory/3372-1914-0x000002A078B80000-0x000002A078BA8000-memory.dmp

                                                                      Filesize

                                                                      160KB

                                                                    • memory/3372-1317-0x000002A05F960000-0x000002A05F99A000-memory.dmp

                                                                      Filesize

                                                                      232KB

                                                                    • memory/3372-1872-0x000002A078AB0000-0x000002A078AC0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3372-1329-0x000002A078BE0000-0x000002A078C92000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/3372-1434-0x000002A078AC0000-0x000002A078B08000-memory.dmp

                                                                      Filesize

                                                                      288KB

                                                                    • memory/3372-1411-0x000002A060370000-0x000002A06038C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/3996-1950-0x000001544E9C0000-0x000001544E9D2000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/3996-1951-0x000001544F240000-0x000001544F28A000-memory.dmp

                                                                      Filesize

                                                                      296KB

                                                                    • memory/3996-1952-0x000001544F200000-0x000001544F21C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/4052-150-0x00000180FCD50000-0x00000180FCD78000-memory.dmp

                                                                      Filesize

                                                                      160KB

                                                                    • memory/4052-167-0x00000180FF2F0000-0x00000180FF32C000-memory.dmp

                                                                      Filesize

                                                                      240KB

                                                                    • memory/4052-166-0x00000180FD160000-0x00000180FD172000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/4052-162-0x00000180FF350000-0x00000180FF3E8000-memory.dmp

                                                                      Filesize

                                                                      608KB

                                                                    • memory/4156-2010-0x0000028CF3D20000-0x0000028CF3DD2000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/4156-1954-0x0000028CF3B00000-0x0000028CF3B4A000-memory.dmp

                                                                      Filesize

                                                                      296KB

                                                                    • memory/4156-1953-0x0000028CF2A30000-0x0000028CF2A40000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4156-1988-0x0000028CF2DF0000-0x0000028CF2E0C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/4156-2003-0x0000028CF3E00000-0x0000028CF3EDC000-memory.dmp

                                                                      Filesize

                                                                      880KB

                                                                    • memory/5156-1081-0x0000000003990000-0x0000000003B57000-memory.dmp

                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/5156-1042-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/5156-547-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/5156-516-0x0000000003970000-0x0000000003B37000-memory.dmp

                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/5156-935-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/5156-938-0x0000000003980000-0x0000000003B47000-memory.dmp

                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/5156-1118-0x00000000039A0000-0x0000000003B67000-memory.dmp

                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/5156-1115-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/5156-513-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/5156-1078-0x0000000010000000-0x0000000010114000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/5248-112-0x0000000002BD0000-0x0000000002C36000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/5300-1969-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/5300-1745-0x00000000728A0000-0x0000000072C6D000-memory.dmp

                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/5300-1968-0x0000000072C70000-0x0000000072D8C000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/5308-369-0x00000271DDB50000-0x00000271DDC02000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/5308-370-0x00000271C4E10000-0x00000271C4E2C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/5308-368-0x00000271C4960000-0x00000271C4976000-memory.dmp

                                                                      Filesize

                                                                      88KB

                                                                    • memory/5544-1939-0x0000028749D70000-0x0000028749D82000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/5544-1944-0x0000028762EC0000-0x0000028762F72000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/5544-1941-0x000002874A5B0000-0x000002874A5CC000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/5820-1692-0x00000213F4000000-0x00000213F40B2000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/5820-1694-0x00000213DB7F0000-0x00000213DB810000-memory.dmp

                                                                      Filesize

                                                                      128KB

                                                                    • memory/5820-1642-0x00000213DB2F0000-0x00000213DB308000-memory.dmp

                                                                      Filesize

                                                                      96KB

                                                                    • memory/5820-1622-0x00000213DAE50000-0x00000213DAE5C000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/6068-354-0x000001A5800B0000-0x000001A58018C000-memory.dmp

                                                                      Filesize

                                                                      880KB

                                                                    • memory/6068-343-0x000001A57FF30000-0x000001A57FF7C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/6068-382-0x000001A5679D0000-0x000001A5679D8000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/6068-381-0x000001A567970000-0x000001A567978000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/6068-346-0x000001A567940000-0x000001A56794A000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/6068-345-0x000001A567930000-0x000001A567938000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/6068-344-0x000001A57FF80000-0x000001A57FFC8000-memory.dmp

                                                                      Filesize

                                                                      288KB

                                                                    • memory/6068-380-0x000001A580190000-0x000001A580242000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/6068-342-0x000001A567950000-0x000001A56796C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/6068-341-0x000001A567980000-0x000001A5679CA000-memory.dmp

                                                                      Filesize

                                                                      296KB

                                                                    • memory/6068-340-0x000001A5670C0000-0x000001A567126000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/6068-386-0x000001A5679E0000-0x000001A5679E8000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/6068-387-0x000001A57FFD0000-0x000001A580038000-memory.dmp

                                                                      Filesize

                                                                      416KB

                                                                    • memory/6068-388-0x000001A567B50000-0x000001A567B7A000-memory.dmp

                                                                      Filesize

                                                                      168KB

                                                                    • memory/6068-391-0x000001A500590000-0x000001A5005CA000-memory.dmp

                                                                      Filesize

                                                                      232KB

                                                                    • memory/6068-392-0x000001A500550000-0x000001A500576000-memory.dmp

                                                                      Filesize

                                                                      152KB