Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 10:14
Behavioral task
behavioral1
Sample
registration.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
registration.msi
Resource
win10v2004-20241007-en
General
-
Target
registration.msi
-
Size
2.9MB
-
MD5
62367ba07bdc8e7abdc94d2bbe076216
-
SHA1
5f0f1c2d77230f41cbb65989f24868a6dc4c9cfc
-
SHA256
ed0ae67f36657cfe892fb58cc02b28f237ab5de0ed5f8cd902981dc892d7f737
-
SHA512
4cd294b23518ac716929eda0061048ca0ca57a93593d9a6d8244b97d9a75b6d0017cba24328c5c5578f9efe5338c103fd18a11beb58f0b5d9a1427c4051fa2a8
-
SSDEEP
49152:u+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:u+lUlz9FKbsodq0YaH7ZPxMb8tT
Malware Config
Signatures
-
AteraAgent
AteraAgent is a remote monitoring and management tool.
-
Ateraagent family
-
Detects AteraAgent 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x00090000000193c7-472.dat family_ateraagent -
Blocklisted process makes network request 8 IoCs
Processes:
msiexec.exerundll32.exerundll32.exeflow pid Process 3 2344 msiexec.exe 5 2344 msiexec.exe 7 2344 msiexec.exe 16 460 rundll32.exe 17 460 rundll32.exe 19 460 rundll32.exe 24 1548 rundll32.exe 27 1548 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in System32 directory 13 IoCs
Processes:
AteraAgent.exeAteraAgent.exedescription ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\InstallUtil.InstallLog AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AteraAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 12 IoCs
Processes:
msiexec.exeAteraAgent.exeAteraAgent.exedescription ioc Process File created C:\Program Files (x86)\ATERA Networks\AteraAgent\BouncyCastle.Crypto.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll msiexec.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallState AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\System.ValueTuple.dll msiexec.exe -
Drops file in Windows directory 37 IoCs
Processes:
rundll32.exemsiexec.exerundll32.exerundll32.exeDrvInst.exerundll32.exedescription ioc Process File opened for modification C:\Windows\Installer\MSI1D5B.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI1D5B.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\f78df57.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE0A1.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE7A4.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE7A4.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFE.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI987.tmp msiexec.exe File created C:\Windows\Installer\f78df5a.msi msiexec.exe File created C:\Windows\Installer\f78df57.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE0A1.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI1D5B.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIE7A4.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIE7A4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1D5B.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFE.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA74.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\f78df58.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\MSIFE.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE7A4.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI998.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE0A1.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE7A4.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE0A1.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFE.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFE.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\f78df58.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIBEC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1D5B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE0A1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE0A1.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\MSI1D5B.tmp-\System.Management.dll rundll32.exe -
Executes dropped EXE 2 IoCs
Processes:
AteraAgent.exeAteraAgent.exepid Process 2912 AteraAgent.exe 2032 AteraAgent.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 2260 sc.exe -
Loads dropped DLL 35 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exerundll32.exeMsiExec.exerundll32.exepid Process 1100 MsiExec.exe 236 rundll32.exe 236 rundll32.exe 236 rundll32.exe 236 rundll32.exe 236 rundll32.exe 1100 MsiExec.exe 460 rundll32.exe 460 rundll32.exe 460 rundll32.exe 460 rundll32.exe 460 rundll32.exe 460 rundll32.exe 460 rundll32.exe 460 rundll32.exe 460 rundll32.exe 1100 MsiExec.exe 1260 rundll32.exe 1260 rundll32.exe 1260 rundll32.exe 1260 rundll32.exe 1260 rundll32.exe 1100 MsiExec.exe 1836 MsiExec.exe 1836 MsiExec.exe 1100 MsiExec.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exeNET.exeTaskKill.exeMsiExec.exerundll32.exerundll32.exeMsiExec.exenet1.exerundll32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskKill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Kills process with taskkill 1 IoCs
Processes:
TaskKill.exepid Process 1416 TaskKill.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
AteraAgent.exeAteraAgent.exeDrvInst.exemsiexec.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\p2pcollab.dll,-8042 = "Peer to Peer Trust" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs AteraAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" AteraAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs AteraAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2E\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe -
Modifies registry class 22 IoCs
Processes:
msiexec.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Version = "17301511" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\ProductName = "AteraAgent" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media\1 = ";" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\PackageCode = "559DA127DF979104BB5FD9CCC41157BB" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\PackageName = "registration.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854\INSTALLFOLDER_files_Feature msiexec.exe -
Processes:
AteraAgent.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 AteraAgent.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
msiexec.exeAteraAgent.exepid Process 2820 msiexec.exe 2820 msiexec.exe 2032 AteraAgent.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exerundll32.exedescription pid Process Token: SeShutdownPrivilege 2344 msiexec.exe Token: SeIncreaseQuotaPrivilege 2344 msiexec.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe Token: SeSecurityPrivilege 2820 msiexec.exe Token: SeCreateTokenPrivilege 2344 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2344 msiexec.exe Token: SeLockMemoryPrivilege 2344 msiexec.exe Token: SeIncreaseQuotaPrivilege 2344 msiexec.exe Token: SeMachineAccountPrivilege 2344 msiexec.exe Token: SeTcbPrivilege 2344 msiexec.exe Token: SeSecurityPrivilege 2344 msiexec.exe Token: SeTakeOwnershipPrivilege 2344 msiexec.exe Token: SeLoadDriverPrivilege 2344 msiexec.exe Token: SeSystemProfilePrivilege 2344 msiexec.exe Token: SeSystemtimePrivilege 2344 msiexec.exe Token: SeProfSingleProcessPrivilege 2344 msiexec.exe Token: SeIncBasePriorityPrivilege 2344 msiexec.exe Token: SeCreatePagefilePrivilege 2344 msiexec.exe Token: SeCreatePermanentPrivilege 2344 msiexec.exe Token: SeBackupPrivilege 2344 msiexec.exe Token: SeRestorePrivilege 2344 msiexec.exe Token: SeShutdownPrivilege 2344 msiexec.exe Token: SeDebugPrivilege 2344 msiexec.exe Token: SeAuditPrivilege 2344 msiexec.exe Token: SeSystemEnvironmentPrivilege 2344 msiexec.exe Token: SeChangeNotifyPrivilege 2344 msiexec.exe Token: SeRemoteShutdownPrivilege 2344 msiexec.exe Token: SeUndockPrivilege 2344 msiexec.exe Token: SeSyncAgentPrivilege 2344 msiexec.exe Token: SeEnableDelegationPrivilege 2344 msiexec.exe Token: SeManageVolumePrivilege 2344 msiexec.exe Token: SeImpersonatePrivilege 2344 msiexec.exe Token: SeCreateGlobalPrivilege 2344 msiexec.exe Token: SeBackupPrivilege 2528 vssvc.exe Token: SeRestorePrivilege 2528 vssvc.exe Token: SeAuditPrivilege 2528 vssvc.exe Token: SeBackupPrivilege 2820 msiexec.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeRestorePrivilege 1748 DrvInst.exe Token: SeRestorePrivilege 1748 DrvInst.exe Token: SeRestorePrivilege 1748 DrvInst.exe Token: SeRestorePrivilege 1748 DrvInst.exe Token: SeRestorePrivilege 1748 DrvInst.exe Token: SeRestorePrivilege 1748 DrvInst.exe Token: SeRestorePrivilege 1748 DrvInst.exe Token: SeLoadDriverPrivilege 1748 DrvInst.exe Token: SeLoadDriverPrivilege 1748 DrvInst.exe Token: SeLoadDriverPrivilege 1748 DrvInst.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe Token: SeDebugPrivilege 460 rundll32.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe Token: SeRestorePrivilege 2820 msiexec.exe Token: SeTakeOwnershipPrivilege 2820 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 2344 msiexec.exe 2344 msiexec.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
msiexec.exeMsiExec.exeMsiExec.exeNET.exeAteraAgent.exedescription pid Process procid_target PID 2820 wrote to memory of 1100 2820 msiexec.exe 33 PID 2820 wrote to memory of 1100 2820 msiexec.exe 33 PID 2820 wrote to memory of 1100 2820 msiexec.exe 33 PID 2820 wrote to memory of 1100 2820 msiexec.exe 33 PID 2820 wrote to memory of 1100 2820 msiexec.exe 33 PID 2820 wrote to memory of 1100 2820 msiexec.exe 33 PID 2820 wrote to memory of 1100 2820 msiexec.exe 33 PID 1100 wrote to memory of 236 1100 MsiExec.exe 34 PID 1100 wrote to memory of 236 1100 MsiExec.exe 34 PID 1100 wrote to memory of 236 1100 MsiExec.exe 34 PID 1100 wrote to memory of 236 1100 MsiExec.exe 34 PID 1100 wrote to memory of 236 1100 MsiExec.exe 34 PID 1100 wrote to memory of 236 1100 MsiExec.exe 34 PID 1100 wrote to memory of 236 1100 MsiExec.exe 34 PID 1100 wrote to memory of 460 1100 MsiExec.exe 35 PID 1100 wrote to memory of 460 1100 MsiExec.exe 35 PID 1100 wrote to memory of 460 1100 MsiExec.exe 35 PID 1100 wrote to memory of 460 1100 MsiExec.exe 35 PID 1100 wrote to memory of 460 1100 MsiExec.exe 35 PID 1100 wrote to memory of 460 1100 MsiExec.exe 35 PID 1100 wrote to memory of 460 1100 MsiExec.exe 35 PID 1100 wrote to memory of 1260 1100 MsiExec.exe 36 PID 1100 wrote to memory of 1260 1100 MsiExec.exe 36 PID 1100 wrote to memory of 1260 1100 MsiExec.exe 36 PID 1100 wrote to memory of 1260 1100 MsiExec.exe 36 PID 1100 wrote to memory of 1260 1100 MsiExec.exe 36 PID 1100 wrote to memory of 1260 1100 MsiExec.exe 36 PID 1100 wrote to memory of 1260 1100 MsiExec.exe 36 PID 2820 wrote to memory of 1836 2820 msiexec.exe 38 PID 2820 wrote to memory of 1836 2820 msiexec.exe 38 PID 2820 wrote to memory of 1836 2820 msiexec.exe 38 PID 2820 wrote to memory of 1836 2820 msiexec.exe 38 PID 2820 wrote to memory of 1836 2820 msiexec.exe 38 PID 2820 wrote to memory of 1836 2820 msiexec.exe 38 PID 2820 wrote to memory of 1836 2820 msiexec.exe 38 PID 1836 wrote to memory of 2852 1836 MsiExec.exe 39 PID 1836 wrote to memory of 2852 1836 MsiExec.exe 39 PID 1836 wrote to memory of 2852 1836 MsiExec.exe 39 PID 1836 wrote to memory of 2852 1836 MsiExec.exe 39 PID 2852 wrote to memory of 1228 2852 NET.exe 41 PID 2852 wrote to memory of 1228 2852 NET.exe 41 PID 2852 wrote to memory of 1228 2852 NET.exe 41 PID 2852 wrote to memory of 1228 2852 NET.exe 41 PID 1836 wrote to memory of 1416 1836 MsiExec.exe 42 PID 1836 wrote to memory of 1416 1836 MsiExec.exe 42 PID 1836 wrote to memory of 1416 1836 MsiExec.exe 42 PID 1836 wrote to memory of 1416 1836 MsiExec.exe 42 PID 2820 wrote to memory of 2912 2820 msiexec.exe 44 PID 2820 wrote to memory of 2912 2820 msiexec.exe 44 PID 2820 wrote to memory of 2912 2820 msiexec.exe 44 PID 2032 wrote to memory of 2260 2032 AteraAgent.exe 46 PID 2032 wrote to memory of 2260 2032 AteraAgent.exe 46 PID 2032 wrote to memory of 2260 2032 AteraAgent.exe 46 PID 1100 wrote to memory of 1548 1100 MsiExec.exe 48 PID 1100 wrote to memory of 1548 1100 MsiExec.exe 48 PID 1100 wrote to memory of 1548 1100 MsiExec.exe 48 PID 1100 wrote to memory of 1548 1100 MsiExec.exe 48 PID 1100 wrote to memory of 1548 1100 MsiExec.exe 48 PID 1100 wrote to memory of 1548 1100 MsiExec.exe 48 PID 1100 wrote to memory of 1548 1100 MsiExec.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\registration.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2344
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A332DB03BA7651C4DCB63CDEFC05D4DF2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIE0A1.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259580515 1 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:236
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIE7A4.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259581888 5 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIFE.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259588518 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI1D5B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259595632 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1548
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5616435C85AA61425F1BF88BD952C920 M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\syswow64\NET.exe"NET" STOP AteraAgent3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AteraAgent4⤵
- System Location Discovery: System Language Discovery
PID:1228
-
-
-
C:\Windows\syswow64\TaskKill.exe"TaskKill.exe" /f /im AteraAgent.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1416
-
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="1" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="001Q300000Kh41eIAB" /AgentId="c3864d46-db98-43dc-999b-1ff6501c857a"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2912
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000328" "0000000000000540"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/250002⤵
- Launches sc.exe
PID:2260
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD58fb1734668ec855d988180bd83f00876
SHA106c9f2950a125c2879c80f5ab17e2c19c9500d66
SHA256fb51f2290115d71cfdda179fa8bad2106eecffcd5da490d95f3cd24774ed2c01
SHA512e5b49c654d7c42c342cc592e4604945b07949c60c686eb04a1221441ddf2557bf88374157dfb73ff6fe8d38a0f542c42e7ee65d98994cfb8f3abc8d893b5d9c1
-
Filesize
753B
MD58298451e4dee214334dd2e22b8996bdc
SHA1bc429029cc6b42c59c417773ea5df8ae54dbb971
SHA2566fbf5845a6738e2dc2aa67dd5f78da2c8f8cb41d866bbba10e5336787c731b25
SHA512cda4ffd7d6c6dff90521c6a67a3dba27bf172cc87cee2986ae46dccd02f771d7e784dcad8aea0ad10decf46a1c8ae1041c184206ec2796e54756e49b9217d7ba
-
Filesize
142KB
MD5477293f80461713d51a98a24023d45e8
SHA1e9aa4e6c514ee951665a7cd6f0b4a4c49146241d
SHA256a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2
SHA51223f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f
-
Filesize
1KB
MD5b3bb71f9bb4de4236c26578a8fae2dcd
SHA11ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e
SHA256e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2
SHA512fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71
-
Filesize
693KB
MD52c4d25b7fbd1adfd4471052fa482af72
SHA1fd6cd773d241b581e3c856f9e6cd06cb31a01407
SHA2562a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7
SHA512f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a
-
Filesize
588KB
MD517d74c03b6bcbcd88b46fcc58fc79a0d
SHA1bc0316e11c119806907c058d62513eb8ce32288c
SHA25613774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15
SHA512f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030
-
Filesize
217B
MD5110107446a48494470e8e803971a36ba
SHA16c46fac6efc8d8afec5317f694436703cc1a7df0
SHA256f591daea21acdfb8d3830b18858935907f3b1468d4262a25287d5f1407cf7b99
SHA512a98ac04094d1b0e0c0c88f9c46ddab23b36840c7415c008e857cc1d91bcf497112eb8e69a125935b0e89f71a4e0ca559e63b0ca1e35148e0c848d82bbf1130db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5441a4996e2ee86c4b588d8c0d407e7c2
SHA10987d79eaecf4afad0e5c6f7bd9bd0a90ceabbd4
SHA256300cfa12d5560f2b04e870fe42e15b6a2007e8f53e4ce1329bd506382075e657
SHA5128d6d5bd1ea7baafeb8ca750ce112ed7fad1477e1deef34994a145893eed217d1a9990a52d76790f8c00484378778504626e5c6a5f5193b8da661afdbd62600b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize727B
MD549ba85be2cb152368fe6ee8982cf3d76
SHA1f078fdb44c9c62d64dc79849c7e41dec4441a9c0
SHA25628b91a2a15dfce2bb789d5cf10e55dc8d46418af6e8574cba83ccad4d396be68
SHA51267f5293a94bf17ed5031eec51ee06bbc467860cdc48a2712694418185c0d400386bcd3d3c4fb46e7b5e50eee1a6a4747707a3058d0c982b4cb16e8374816e787
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD53aa154c597f0d3ef221b82298ce04f78
SHA1c15d53176e903bfab12665b3e42d1b9eccfb54d0
SHA256b75a76c1c71e981d5299e2a8f85d317d14da91fd79a615c70ef14876ebc9557d
SHA512b9b93ed7f99e8b96efb85a4dc9a8cee9f7057b87da9c2a1fe82fe8cd308f89c42e76e9170bb429999e1d985af7847463b8c60173c44413685472e0b5e2306324
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD57a791c018c75b5a1fae029d39fe5705f
SHA120807e47378a9ecb7315203d9e97c2459ea64607
SHA256b9dedc547485edc76afa92bf8bee711b3c9b59a310c1f479ef11d4f744e9508e
SHA512b0a04cbebb0bab2d524444251a1402c05e3f8903466a3ae256668df5d4758e4b94b520096bdbfcabe8d2fb2d8ef6c8f6b45ec090bca831b477bceaca00e5d33b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize404B
MD592770784b0db20cf7316c21e95af1b38
SHA1af513f6309ee05674ac58254aa425486766cf948
SHA256909b154c6f1a55b051ce838217b5363122c156f591e50447b9529d9093b65e4f
SHA512175e3f804123c4753894d192ca9e7f99951e2da4e2fcc8497c23670e7a37b8a3cbee9908ab91ea4dfd88e3b85c1a7d32b6994973f8140de88bb9b87af44ccef9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51058a8c86e8dffbd55b5d5614f617c92
SHA18b06ae5c072732f7934d32e31ab9bb5148b545ee
SHA25606c239f12c7b8bfba41eaabb41e8b7ab1be75494f85e022327f89932155c1c1b
SHA51268a701da9e14cf0261cb9402aead1875a3e884efdcce0e597242dc87e0426c30bc2ad3ecce135514e8680115ee46fea537f8e4cbd59302cb0dabd78f53e69e3b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dffff8e1caca451d58ed90ae59d2e954
SHA14469a65ca2e6405668a15aad96c5726f5e8180f2
SHA256af399d8b00a24c597f9bab85f0757cf3c919f28e55d09e69b475b8dccde4816d
SHA5125afa1d8e91acd97216a413732ab3fa494419ab8c4efe2918369c5525779e47e98775704651c45cfd73cc72fd1c05bebde988f31e356bb4afc2884aeb7c11c4f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD5a2d1e9a7a5a8aec2d05f9579c57b0253
SHA1c72d62f02731751e5ef5cf8c547b119b3756a2ec
SHA256327ca9c81ca688291131f4ec0d3ce8998c9f4dea814c9d732450e220705d8acd
SHA51270eb5bad4f0267ed8a0a9c415b8521dfc7b13752f15c2bdb39ec677b43f2d968d4ed5203c40dbcd8f0b542b8dc588bc0616eb44fa24cfa17c6c9e051f08968e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD55e17997869fe75c19ed84b1223420c62
SHA12aac3130bdc13a2be90004cd36c1229768e8c847
SHA256000b6bf4df3782cc4872f0ced74abff8d3c0933663085c7a5dbe8dea6756c686
SHA51279ebe4e91d57dcfd5a8fe36e9dd9b5547d72abe1c59776b48cab073946f54b80bb448d43a2e6cdc68fd9a77e16b65ef0d796098cc21364b5407e104a33c5c57f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
509KB
MD588d29734f37bdcffd202eafcdd082f9d
SHA1823b40d05a1cab06b857ed87451bf683fdd56a5e
SHA25687c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf
SHA5121343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0
-
Filesize
1KB
MD5bc17e956cde8dd5425f2b2a68ed919f8
SHA15e3736331e9e2f6bf851e3355f31006ccd8caa99
SHA256e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5
SHA51202090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940
-
Filesize
2.9MB
MD562367ba07bdc8e7abdc94d2bbe076216
SHA15f0f1c2d77230f41cbb65989f24868a6dc4c9cfc
SHA256ed0ae67f36657cfe892fb58cc02b28f237ab5de0ed5f8cd902981dc892d7f737
SHA5124cd294b23518ac716929eda0061048ca0ca57a93593d9a6d8244b97d9a75b6d0017cba24328c5c5578f9efe5338c103fd18a11beb58f0b5d9a1427c4051fa2a8
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
Filesize1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f4b8f133c83be15cb1134a1c5e86ce3d
SHA1c031742ff47242b63db0b70332de595b1cf5d041
SHA2561710ab21ce7be6aa27544c9d0d11249d5c633bddf9c9975232b0dbb6c26ebbac
SHA5121086364984909ad4425e305ef42a2706309fc014d53dfe7abcd9e5614e9ad7686ebffe93f57825ba1969b9bcced52941c80fafa96e1e87caef4ff9d62dd945e0
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d141ebc995a20ecc2ad6787f36c92eb5
SHA12717938597fa4df4e01ac42b6f8dded73a7ac7f1
SHA256e64b527a9c6f6abac18897d1a79c2c705d7358bb9b58fb1b4de5ca7aa51bc031
SHA5128d4a69e3ecc6baf9abbe41f000f06d48560c105827604fce1f517d0c11f4146207ac8fdf979efbdccb04f15968b50c252691cb0f064463dbaf1cd8344c34ff2f
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bcb849436518766f1c0458afa73bd3d
SHA1e0b0941e5f82143e6755d5d3d401562c3e59bcf9
SHA2564f814605a91a2982b6cf79208b7d932944fe4614f6ccbf85fff7efd3839ba7af
SHA5129cab254a6c730ae0077e1a19686b6f09041a8d3dc208b36bdcd4f11e45d31581ef3de745b003e2414d4be03e1a0aea27e0021c1d71953360f9aae7cdaf545200
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d407a159bdcdfec436d505e839db48ef
SHA1cc91ba27006c04ea0cd476a498f989411205c217
SHA2560b05934c61a3b6bc888fe0e86957002d97b9bb11c78d3225d9cd5ce89e3908aa
SHA512095dd9212428c21e42c1c5dba73296db88250d2cf15a5e1605046526d662594dfb6c5d426f536052c6e8d5199084cca49af81d73a50aae8ad3450dcd09141587
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51de85b2fdc73909909bdcd99829aabf4
SHA13fd1a655d3c5b997de5427f141bd090292f40971
SHA2562f722f2e5a4b8faae5c66158babd0fe963523dff314a9105ecc00602f86755a2
SHA512c6128f871f079ea9465db495a5bf84c54601e67d8a210ed89b337ebf7c9bc10b73aabe1866f2bffea4354959b58f07884f4bf8cb710fbe41ada50d129d322518
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554a6a62cc1f52f9baf5d2ed76fedf9ef
SHA1b6e14a3977b105c676bdf709374b0a855de420c3
SHA2565e43a501e029561880cfce9e2402b5ccc274608a60b95798940f82d007b98cee
SHA51262b7c7e2ff1db997339a448eabd95e36d4842b1083a41a9c503d02fabfa7331498001641a93e2b6fcd9c647b732c0fbfdf31dae20c0ce9af5b0ea8c179cd7d53
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c7fceb083cbd84c26e025470b46668da
SHA165b97e83f290b00424f30334446efebae87c8dce
SHA256f7b1d337eebc82e4889345e256d070630e5a9f2e457c2bdb56cdceef3a4c55aa
SHA51266a028ce6e4e1ebce910c3c6e56429c009c27d32965da3c31d47e253b9e89063c9899f833d7ecb0796fc68449526b1125b5c86888468d5f9e5cf3cdccc21d8b9
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbcb59fa8db1f9d9fb53a6a1f1984d06
SHA1d7bd6bbea3dd77e9058a1a8a3ebc84ded0e5edaa
SHA256c8adf659a4d45a32670cbb6cb717969f33641293f2bc827a0b5a73c42f017712
SHA5123a6410ddf2db8eea837b2e5c23e50d7ecf0d1a9b339e3836c113ae5d5998945e6ee67206e47bc481c126d03a123b043f230e0ad256fbae2808e3e6e14cc1897c
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec0d2fa91aa56fe28dc411bab49f520e
SHA154f748ed3fda2c6053a436ed470233b8964877d8
SHA2564ab74020e95971e7f062413e9aaa496f4ef8e92d88da00f9c8c3b2b9c28f3ba5
SHA512f2b786c2c31321aea84946e56ae3eff993395ddce848c27b41f2c67d42664e3f230576ef4aba681085bf5456136f2b60afb241e45e77e9430f2800a591b2fed5
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545b0eb9b119deb08b1057377285e38c5
SHA1619096ef7259eeb78e02fc18f23c3505abee38a7
SHA256abf4fd656bc53143e696e0c4eded2db5a240e51c7e0f2d93702b9058bc340772
SHA5121825fdf2587611060db358bd8f648f0e7a303b294b0044549196997aa055d3d8ed2bf9297112d85cb70ebac747dd2f2275fd90e427a1683c32f9792f3047abde
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50471c7b7de771a68ed93dfc01fcb639b
SHA12051f0f2b09e938571c7ccf7625a8044f1a6daba
SHA25692404fa41212b678be9c574a638b1074d9a764043f33a60467aaa447982ba593
SHA512506a3c81ebb6347c5e1a858f38ede04b4184bfd78dbdace756ba181d9b63cfbbc35f6bcf7dedd28b5205023cc417c8a3a0aa5bb7c6cfc7e5f2c29caf17b45c36
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3c9a295bfa335a70f2ea4c2968e9e1b
SHA179a6fb73ac0618c9d74511adde3616d410d4b69b
SHA256c04bba1fae4fde2bca7a5e79c33c67d2529283bd15a30b60b1276369357fb9e9
SHA512c7a3499434526fe9c6d13383e6b90e408aed8feb5347d427e77b2b301668e8fa90587a71c52dfcd9dc4cf40a25905ea30605fefdce702c2a0096d6fdc828fdfd
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5059504b03e881086e2df7ddaafd94529
SHA1d0df167bab75dfcaa9ce921557ea0a86a0529a97
SHA256a9eed85b36395c26370de037e4e56731a4ba02d866dd8bdbc2f17e2fbe3dbe8b
SHA512cef87740c681e49ad791894c8dfc336b83e36f8b8143af1b820e295d56825719d05652592b8fd26b74cca57ac597eddce514d44e258417af1db71fb6fdc67175
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
25KB
MD5aa1b9c5c685173fad2dabebeb3171f01
SHA1ed756b1760e563ce888276ff248c734b7dd851fb
SHA256e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7
SHA512d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad