Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 01:18
Behavioral task
behavioral1
Sample
setup.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
setup.msi
Resource
win10v2004-20241007-en
General
-
Target
setup.msi
-
Size
2.9MB
-
MD5
18a5772db56b3349462519635c4f8e38
-
SHA1
4a16a0309ff2ea5f3778bd7cb6e28d21704948a4
-
SHA256
e086b1ca737d20deaef230f04f50f341eaa219807e4bb9255f3cf2ed2da7ed6a
-
SHA512
102cfb228335535ed1ad6e9a36b73df337f66e9197efe96967ecd5c3980fa237d3542f5e1fbdc52126976043345e62174df4724cbac93dabcb1d6c9cd89393bc
-
SSDEEP
49152:5+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:5+lUlz9FKbsodq0YaH7ZPxMb8tT
Malware Config
Signatures
-
AteraAgent
AteraAgent is a remote monitoring and management tool.
-
Ateraagent family
-
Detects AteraAgent 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000018b64-411.dat family_ateraagent -
Blocklisted process makes network request 8 IoCs
Processes:
msiexec.exerundll32.exerundll32.exeflow pid Process 3 2220 msiexec.exe 5 2220 msiexec.exe 7 2220 msiexec.exe 16 2108 rundll32.exe 17 2108 rundll32.exe 19 2108 rundll32.exe 24 1512 rundll32.exe 25 1512 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in System32 directory 13 IoCs
Processes:
AteraAgent.exeAteraAgent.exedescription ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\InstallUtil.InstallLog AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 12 IoCs
Processes:
msiexec.exeAteraAgent.exeAteraAgent.exedescription ioc Process File created C:\Program Files (x86)\ATERA Networks\AteraAgent\System.ValueTuple.dll msiexec.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallState AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\BouncyCastle.Crypto.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll msiexec.exe -
Drops file in Windows directory 37 IoCs
Processes:
msiexec.exerundll32.exeDrvInst.exerundll32.exerundll32.exerundll32.exedescription ioc Process File opened for modification C:\Windows\Installer\MSI50A4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6F71.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI343D.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f782bd1.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2D59.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI343D.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI50A4.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI50A4.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI50A4.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\MSI6F71.tmp msiexec.exe File opened for modification C:\Windows\Installer\f782bd2.ipi msiexec.exe File created C:\Windows\Installer\f782bd4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI343D.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI2D59.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2D59.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI343D.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI6F71.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\f782bd1.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI343D.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI5921.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6F71.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\MSI343D.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI50A4.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\f782bd2.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2D59.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI2D59.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI50A4.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI572A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI573B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI57C9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6F71.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI6F71.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI2D59.tmp-\Newtonsoft.Json.dll rundll32.exe -
Executes dropped EXE 2 IoCs
Processes:
AteraAgent.exeAteraAgent.exepid Process 2240 AteraAgent.exe 832 AteraAgent.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 428 sc.exe -
Loads dropped DLL 35 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exerundll32.exeMsiExec.exerundll32.exepid Process 1776 MsiExec.exe 1444 rundll32.exe 1444 rundll32.exe 1444 rundll32.exe 1444 rundll32.exe 1444 rundll32.exe 1776 MsiExec.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 1776 MsiExec.exe 932 rundll32.exe 932 rundll32.exe 932 rundll32.exe 932 rundll32.exe 932 rundll32.exe 1776 MsiExec.exe 1636 MsiExec.exe 1636 MsiExec.exe 1776 MsiExec.exe 1512 rundll32.exe 1512 rundll32.exe 1512 rundll32.exe 1512 rundll32.exe 1512 rundll32.exe 1512 rundll32.exe 1512 rundll32.exe 1512 rundll32.exe 1512 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exeMsiExec.exeNET.exeTaskKill.exerundll32.exerundll32.exerundll32.exenet1.exeMsiExec.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskKill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Kills process with taskkill 1 IoCs
Processes:
TaskKill.exepid Process 2968 TaskKill.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
AteraAgent.exeAteraAgent.exeDrvInst.exemsiexec.exedescription ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\p2pcollab.dll,-8042 = "Peer to Peer Trust" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA AteraAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\qagentrt.dll,-10 = "System Health Authentication" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates AteraAgent.exe -
Modifies registry class 22 IoCs
Processes:
msiexec.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\PackageCode = "559DA127DF979104BB5FD9CCC41157BB" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854\INSTALLFOLDER_files_Feature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\ProductName = "AteraAgent" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\PackageName = "setup.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Version = "17301511" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\InstanceType = "0" msiexec.exe -
Processes:
AteraAgent.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 AteraAgent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 AteraAgent.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
msiexec.exeAteraAgent.exepid Process 2840 msiexec.exe 2840 msiexec.exe 832 AteraAgent.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exerundll32.exedescription pid Process Token: SeShutdownPrivilege 2220 msiexec.exe Token: SeIncreaseQuotaPrivilege 2220 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeSecurityPrivilege 2840 msiexec.exe Token: SeCreateTokenPrivilege 2220 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2220 msiexec.exe Token: SeLockMemoryPrivilege 2220 msiexec.exe Token: SeIncreaseQuotaPrivilege 2220 msiexec.exe Token: SeMachineAccountPrivilege 2220 msiexec.exe Token: SeTcbPrivilege 2220 msiexec.exe Token: SeSecurityPrivilege 2220 msiexec.exe Token: SeTakeOwnershipPrivilege 2220 msiexec.exe Token: SeLoadDriverPrivilege 2220 msiexec.exe Token: SeSystemProfilePrivilege 2220 msiexec.exe Token: SeSystemtimePrivilege 2220 msiexec.exe Token: SeProfSingleProcessPrivilege 2220 msiexec.exe Token: SeIncBasePriorityPrivilege 2220 msiexec.exe Token: SeCreatePagefilePrivilege 2220 msiexec.exe Token: SeCreatePermanentPrivilege 2220 msiexec.exe Token: SeBackupPrivilege 2220 msiexec.exe Token: SeRestorePrivilege 2220 msiexec.exe Token: SeShutdownPrivilege 2220 msiexec.exe Token: SeDebugPrivilege 2220 msiexec.exe Token: SeAuditPrivilege 2220 msiexec.exe Token: SeSystemEnvironmentPrivilege 2220 msiexec.exe Token: SeChangeNotifyPrivilege 2220 msiexec.exe Token: SeRemoteShutdownPrivilege 2220 msiexec.exe Token: SeUndockPrivilege 2220 msiexec.exe Token: SeSyncAgentPrivilege 2220 msiexec.exe Token: SeEnableDelegationPrivilege 2220 msiexec.exe Token: SeManageVolumePrivilege 2220 msiexec.exe Token: SeImpersonatePrivilege 2220 msiexec.exe Token: SeCreateGlobalPrivilege 2220 msiexec.exe Token: SeBackupPrivilege 2668 vssvc.exe Token: SeRestorePrivilege 2668 vssvc.exe Token: SeAuditPrivilege 2668 vssvc.exe Token: SeBackupPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2948 DrvInst.exe Token: SeRestorePrivilege 2948 DrvInst.exe Token: SeRestorePrivilege 2948 DrvInst.exe Token: SeRestorePrivilege 2948 DrvInst.exe Token: SeRestorePrivilege 2948 DrvInst.exe Token: SeRestorePrivilege 2948 DrvInst.exe Token: SeRestorePrivilege 2948 DrvInst.exe Token: SeLoadDriverPrivilege 2948 DrvInst.exe Token: SeLoadDriverPrivilege 2948 DrvInst.exe Token: SeLoadDriverPrivilege 2948 DrvInst.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeDebugPrivilege 2108 rundll32.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 2220 msiexec.exe 2220 msiexec.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
msiexec.exeMsiExec.exeMsiExec.exeNET.exeAteraAgent.exedescription pid Process procid_target PID 2840 wrote to memory of 1776 2840 msiexec.exe 33 PID 2840 wrote to memory of 1776 2840 msiexec.exe 33 PID 2840 wrote to memory of 1776 2840 msiexec.exe 33 PID 2840 wrote to memory of 1776 2840 msiexec.exe 33 PID 2840 wrote to memory of 1776 2840 msiexec.exe 33 PID 2840 wrote to memory of 1776 2840 msiexec.exe 33 PID 2840 wrote to memory of 1776 2840 msiexec.exe 33 PID 1776 wrote to memory of 1444 1776 MsiExec.exe 34 PID 1776 wrote to memory of 1444 1776 MsiExec.exe 34 PID 1776 wrote to memory of 1444 1776 MsiExec.exe 34 PID 1776 wrote to memory of 1444 1776 MsiExec.exe 34 PID 1776 wrote to memory of 1444 1776 MsiExec.exe 34 PID 1776 wrote to memory of 1444 1776 MsiExec.exe 34 PID 1776 wrote to memory of 1444 1776 MsiExec.exe 34 PID 1776 wrote to memory of 2108 1776 MsiExec.exe 35 PID 1776 wrote to memory of 2108 1776 MsiExec.exe 35 PID 1776 wrote to memory of 2108 1776 MsiExec.exe 35 PID 1776 wrote to memory of 2108 1776 MsiExec.exe 35 PID 1776 wrote to memory of 2108 1776 MsiExec.exe 35 PID 1776 wrote to memory of 2108 1776 MsiExec.exe 35 PID 1776 wrote to memory of 2108 1776 MsiExec.exe 35 PID 1776 wrote to memory of 932 1776 MsiExec.exe 36 PID 1776 wrote to memory of 932 1776 MsiExec.exe 36 PID 1776 wrote to memory of 932 1776 MsiExec.exe 36 PID 1776 wrote to memory of 932 1776 MsiExec.exe 36 PID 1776 wrote to memory of 932 1776 MsiExec.exe 36 PID 1776 wrote to memory of 932 1776 MsiExec.exe 36 PID 1776 wrote to memory of 932 1776 MsiExec.exe 36 PID 2840 wrote to memory of 1636 2840 msiexec.exe 38 PID 2840 wrote to memory of 1636 2840 msiexec.exe 38 PID 2840 wrote to memory of 1636 2840 msiexec.exe 38 PID 2840 wrote to memory of 1636 2840 msiexec.exe 38 PID 2840 wrote to memory of 1636 2840 msiexec.exe 38 PID 2840 wrote to memory of 1636 2840 msiexec.exe 38 PID 2840 wrote to memory of 1636 2840 msiexec.exe 38 PID 1636 wrote to memory of 1616 1636 MsiExec.exe 39 PID 1636 wrote to memory of 1616 1636 MsiExec.exe 39 PID 1636 wrote to memory of 1616 1636 MsiExec.exe 39 PID 1636 wrote to memory of 1616 1636 MsiExec.exe 39 PID 1616 wrote to memory of 2864 1616 NET.exe 41 PID 1616 wrote to memory of 2864 1616 NET.exe 41 PID 1616 wrote to memory of 2864 1616 NET.exe 41 PID 1616 wrote to memory of 2864 1616 NET.exe 41 PID 1636 wrote to memory of 2968 1636 MsiExec.exe 42 PID 1636 wrote to memory of 2968 1636 MsiExec.exe 42 PID 1636 wrote to memory of 2968 1636 MsiExec.exe 42 PID 1636 wrote to memory of 2968 1636 MsiExec.exe 42 PID 2840 wrote to memory of 2240 2840 msiexec.exe 44 PID 2840 wrote to memory of 2240 2840 msiexec.exe 44 PID 2840 wrote to memory of 2240 2840 msiexec.exe 44 PID 832 wrote to memory of 428 832 AteraAgent.exe 46 PID 832 wrote to memory of 428 832 AteraAgent.exe 46 PID 832 wrote to memory of 428 832 AteraAgent.exe 46 PID 1776 wrote to memory of 1512 1776 MsiExec.exe 48 PID 1776 wrote to memory of 1512 1776 MsiExec.exe 48 PID 1776 wrote to memory of 1512 1776 MsiExec.exe 48 PID 1776 wrote to memory of 1512 1776 MsiExec.exe 48 PID 1776 wrote to memory of 1512 1776 MsiExec.exe 48 PID 1776 wrote to memory of 1512 1776 MsiExec.exe 48 PID 1776 wrote to memory of 1512 1776 MsiExec.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2220
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8942C15CA4DB86D9E98C24FC4D2253342⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI2D59.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259534604 1 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1444
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI343D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259535977 5 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI50A4.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259543247 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:932
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI6F71.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259551125 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1512
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A5C131DD2781B1DFA1D0854315BA17C9 M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\syswow64\NET.exe"NET" STOP AteraAgent3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AteraAgent4⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
C:\Windows\syswow64\TaskKill.exe"TaskKill.exe" /f /im AteraAgent.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2968
-
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="1" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="001Q300000NvnzdIAB" /AgentId="bb41a423-a2a5-4512-9a10-b09d1ad82103"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2240
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004DC" "000000000000059C"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/250002⤵
- Launches sc.exe
PID:428
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5f747840d78698d501df2b4c9f6b9e9da
SHA184901770861967eab851dbb63ec3f2ffed37e1f6
SHA2569943dda1059bfceb3f6399e678ea30cd0e013c33aff59571245af874bfe31b7d
SHA512742b50d85ea474b2f9db23e83cc16087ec6d8b4d1ee0cc19477a5373035e6f4a00ce89864178f1bddfca32a788aed879d88bcd0ca0c175ec302401045d879335
-
Filesize
753B
MD58298451e4dee214334dd2e22b8996bdc
SHA1bc429029cc6b42c59c417773ea5df8ae54dbb971
SHA2566fbf5845a6738e2dc2aa67dd5f78da2c8f8cb41d866bbba10e5336787c731b25
SHA512cda4ffd7d6c6dff90521c6a67a3dba27bf172cc87cee2986ae46dccd02f771d7e784dcad8aea0ad10decf46a1c8ae1041c184206ec2796e54756e49b9217d7ba
-
Filesize
142KB
MD5477293f80461713d51a98a24023d45e8
SHA1e9aa4e6c514ee951665a7cd6f0b4a4c49146241d
SHA256a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2
SHA51223f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f
-
Filesize
1KB
MD5b3bb71f9bb4de4236c26578a8fae2dcd
SHA11ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e
SHA256e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2
SHA512fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71
-
Filesize
693KB
MD52c4d25b7fbd1adfd4471052fa482af72
SHA1fd6cd773d241b581e3c856f9e6cd06cb31a01407
SHA2562a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7
SHA512f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a
-
Filesize
588KB
MD517d74c03b6bcbcd88b46fcc58fc79a0d
SHA1bc0316e11c119806907c058d62513eb8ce32288c
SHA25613774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15
SHA512f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030
-
Filesize
210B
MD520955c718b096826ff25a8ed8d67e7e4
SHA13548c7b19fd8a017dc80dea7284fa6dcd5946c93
SHA2567d9f04d30fd86143d6d3435b0c205453a33140917c2fabb22e1974e2a9746904
SHA512f2b4dcb57978ee755c5fb83c68acdb317f1152e75733302e0b165c52a50b5772c5ee7df6d8a3dfd05187f037a8ad8023e9fecdcfec3db16063ae204875d2059f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5f5e4c751668a377a295effbcc236323e
SHA1a4377a42f0d65b1a05d6e9ea6ee96e9f4aa53712
SHA256125c37f2e969506980f0aaea906f07a672255ad8b6be39c863992c36963cdaca
SHA512f6a7c92040082f5ce73baa144c6f227bd55fdca48ff26a71580a70d11e09576bfe81e3704630299e78fb0d41488cdfcef2bbaebb95956b783fa7b8961917705c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize727B
MD58867806bfaada61493bca4533c5dded6
SHA1071c4a1b768636ddb18fe71705775dc5a4fcbb2f
SHA256eff1fef87bc420c5ea6f980b4df717d2fdcc792a6643d9045de4410249faac6c
SHA512b747232676a278f04316de07b44e2481b65740944301c616dd50d284a2560db0cb8a5e76c8aff547b33c285e5e21dfc2b33b9d462b53a7c90a84ea872d8b79ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD53ceba5b1867ba1c8854fc5c9f17a6d99
SHA1c8fb2683eaa00e5535339ea3e29770866fc58323
SHA25647560b04ddc4b6f90d718053359f8b64d114613a670f45d2f67cc0286e926949
SHA512972e620010d687e0400ad604e2bd20ba5d3c11524cf5c3485e69b2612e53953775cec1fb068444c78c2a432488749e7a826bbb202d5ff5b50875362e21e6359c
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD5807ddb7d2224d52f753db3a714e2190c
SHA1709af496db190891f2a3872c50e853da14fdae2b
SHA25638347c9b5a709dd2ae2c7bcf2a98d87517bf8256bad9a08b1c969c375c33b794
SHA5126583f9afe8272115912ca1250aaea82d4d4b33959f74f0276ff198840562f816dbaeffd8d7672823fe590f602463d0b1e35cb06fae4de84556ab5cc146a11ccf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize404B
MD53a45fb9cbef1057ea2331f95b969f8f6
SHA128c236176f084807d52a3079bc7474614b4dcff2
SHA256159e6ccb70ef8c8268ed7568d55b69d2a6ad1cb809f503864e7fbc858c0e969f
SHA51288d3672754dc1df87aaccdc69b4242d70f6e2769fc9550228dd4db120babb1fc4f5a1bcc4b701997c270f915d538d9d8d85632f63ce98020c439e0fbeb0334b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58de9db4582585dad34c3caa5e96ab8b2
SHA1ff9b93a10a33478a66599dcba512afc004a28259
SHA256c01aa085d3dc38a946664d9f2ec66ab65cca40272096797de631a99c844517c0
SHA5125a3c733d5656c3e9c82d8635d319dbf1f1b6fe257d725b4b243ce62c1695a496ec33206af8adf0d249c06e488bfe429557695951d1241021e5843b6ce72711f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51932da9f75b0e01caf89fd482c5854eb
SHA10001444a9b78ff5abdc121651c1d9f0423a38905
SHA25634d2fc720c9f2c3a1703b4d773a737feeb42578e83f1c2e32616bcda40d58f2a
SHA512261b78cdaa573fc1d8be6f4136b51910fbc9229a2201991f940579fb930c8e1df5d82fdac652494dbef8e5bfd997f68cc452cddbfae70c83ef8b5893046a7e59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD56d77e723228b8cd3a1b604777e708925
SHA110df4746910572daf13b9c38629bfa95449acd7b
SHA2561bea1de6035115ed228268805384e570ce6e4046b1b360152c5efd00a8fe7c3c
SHA512c4a1e5c85a29e383763279f11344b892d668bb6e8d27a854c273412b6f05e56a60b34b421414d3aeb383c526771edf96be7b13f4189fbe65c88404053777c919
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5305f163bb98785a933e19cc90f3fe169
SHA159f6a00cc97f3c182ebaa0791cac796ca16e4809
SHA256981feaf8a8a886bb0c8300a0a057ba0f463dc2b994b2bf9b10fc3e959b3d1325
SHA512dc014e1640800520785e9b48e9f5126b28431a28bf25bc641be64fee39d49946e996b98561fb568e5752707c2cfb887860907c7a1cde97155af02735e013aef3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
509KB
MD588d29734f37bdcffd202eafcdd082f9d
SHA1823b40d05a1cab06b857ed87451bf683fdd56a5e
SHA25687c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf
SHA5121343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0
-
Filesize
1KB
MD5bc17e956cde8dd5425f2b2a68ed919f8
SHA15e3736331e9e2f6bf851e3355f31006ccd8caa99
SHA256e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5
SHA51202090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
2.9MB
MD518a5772db56b3349462519635c4f8e38
SHA14a16a0309ff2ea5f3778bd7cb6e28d21704948a4
SHA256e086b1ca737d20deaef230f04f50f341eaa219807e4bb9255f3cf2ed2da7ed6a
SHA512102cfb228335535ed1ad6e9a36b73df337f66e9197efe96967ecd5c3980fa237d3542f5e1fbdc52126976043345e62174df4724cbac93dabcb1d6c9cd89393bc
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
Filesize1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dea02735ff62fec489c50b82967a50c6
SHA1115771afa12679475dd3efee643000137d6eb234
SHA256f30a8042a9283288a9c4f18dff487046b86f57d15770a1cfa7f303485e6107cf
SHA5123e4a8f25b2ec4ff62f13b0504a00b17147d1854a5134662755c56d573964cb4c69ca27b8789a0a6b15140c26a474dfb75e620791497b0d6e539e31335bbba83b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c88bce3410afc5d254b00e925fb37099
SHA1e9b7c4210e345b270b54d61b05b1b4b902b19f72
SHA256e243cbc1dd844042485ee20044894692aff9f7a5e76fc08f903db7b9c706372e
SHA51274aaa44e5a5240fca264ae0317a8f1c4140566adc87cf453a7b81d7037542d53a6399b7cb4c2c0ad1a26905e814632a104ad6c5de1c5d962b94908e2014d4b28
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58aa6d962d61c2c69aa824d92aca900bd
SHA17ff904f0d19d19eb0a086e1431e263c399af2312
SHA256ff42eeb46b5e182532ce8105774aecb8fc028a0f83c37d8cc9d2a2110c257a30
SHA5120659f478dc051be1ee2e2467c04aa22ef0c63ed1c22385e4059a11412ed23678db2c73c8570a893b8339c4bf9a60c91fa91cb7d68cf942e0fef40bf9bf40550f
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bebc68b02f221885813a6c9c87562060
SHA19f2417a1e2abb4fa4253f62b7b9f1821cb8d3a6d
SHA256c151218f8cbbc7fa906f9c23fca21027ac80cfe73a54fd0931ac83df48005a67
SHA512a7ee9a11127c46b9496a4e05ad2ae842a0108dd360126f07a22baa22323acec777500cfc7deb0e7898ea1e7d12169e682dbb03a1df242df82f03fd6d6db2174c
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d2c43ef4d8658407ebd99b116e9e449b
SHA175e48ee6f29e6a45803f10425cc19b3780dfb7b1
SHA2561f58ddd43df50ea9fe9e4d35968343cd4ba47ac199e72c80859e80cb201e052d
SHA51269a4d7f4b72ebceda4a652b1b4c16d5d8c9d7815c8e626df234a844c636bb843469017ba78862d69475f2a10c7370e9d845b9c754bdbe691fc52f46b362ce1d9
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD525a9aa8d609f030310909d615ba6a899
SHA11b12d835d4382b44623e226fca0121ce49a5f855
SHA2569d605e5743adc2f385e6034cd0253cb0722b9fe7051d9da9c3e50ace1e90bc34
SHA5126ea755970bd44eced9ee26a1a245567fc47cb9a8281244dab8034de380cd89244f0d235c52f6265d5ba102624ea1428d8d7e292ed04e3beb0ed35666a427bd68
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572c189cf44f8ab1a13cd67465b62b1fd
SHA13c1986253498bf0b27bb15e345e6df77a93f1d93
SHA25690dac9e015494e2601391266f81aaa8ce318724224b06b363571b553bfc2f745
SHA512677c68b6d1ea03d0c78db5a71720621e3d3a1d4c16dc6072e627bd618f03f13add37f485cb293a0e7def60895bba4e00b397af2c5c592460e18c56649f5e9629
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5e79b55768a3c8e62e5594704aff69a
SHA1a94e6f9b9e731158154bf81158abb45b9c5ff886
SHA2567fd850ca9e3e3c9ced22bc221302ba6870f6e2a45e88be0c3afa4a5ffbbee8fd
SHA512eac3e6225c0e9ff17e988d1338bd58fd29b1628d50030e1d0e9c7e596268a6c4e3d034cdfebd93f5fa37f7b844f27c77bf2a9c623cc1d5ad764c44d7e8205f8f
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d12e59b1186ecfcb5beac625a256053c
SHA117223533686b14b1e5459e0a7e550042c2010e03
SHA256338d2a9e88fe5a19112e4968037302d706f9843a5ede0b209989d2b7698a578d
SHA512b319da7082d23efe2d2b6f71fee4d2f0d65f0446b658d2f0e729b645c8b14a6804811619a8f1ca7f2fdc24eda43683ddc10cebdbbf2eb30fb396ce2e32d7eb27
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f4bf445f4586b890b3a3128897039e61
SHA17a3e8a725d03089c55bf64e358059e8ea74fb84c
SHA256b847de063eace2b8f707babdee07de6c93ccbb4ec533ea0afb658ba4b638f6fc
SHA5128c5080f3cf3b27f8b21bbdd55c9d51dd1cbc957d254fe454806ae4ad32ea3abae099a6823f724f1f7ff47ff03cc004f3405423e12f1cc91e49c614e022bdc467
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5c6b9651cb88294af85410da4d47b262b
SHA1fe416ad517ef0ab5f41b711793c9c00f6d6781c1
SHA2565ca32d6852fbbf10503a4612a2514b5e3b1997be9c8567901f44cd0277923366
SHA512b971621bc78a65359ca0fb78fa4d0ef426aa4fe7768aa3e9c9e1396671736349605b8b9b9d39d5f9d247bb34168aceb714d7bf6b1969904ec70fdc2c9367f985
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
25KB
MD5aa1b9c5c685173fad2dabebeb3171f01
SHA1ed756b1760e563ce888276ff248c734b7dd851fb
SHA256e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7
SHA512d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad