Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 02:08
Behavioral task
behavioral1
Sample
27f1cdf3422c4c87d9d273a62df4404339119e416d16d8512479d87acd07c12b.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
27f1cdf3422c4c87d9d273a62df4404339119e416d16d8512479d87acd07c12b.msi
Resource
win10v2004-20241007-en
General
-
Target
27f1cdf3422c4c87d9d273a62df4404339119e416d16d8512479d87acd07c12b.msi
-
Size
2.9MB
-
MD5
7ce6669643890d209540d68e76c0cfcc
-
SHA1
c49df2e823d5e2461a11c96ad4d36974c7fffc9a
-
SHA256
27f1cdf3422c4c87d9d273a62df4404339119e416d16d8512479d87acd07c12b
-
SHA512
dfb7cde9198fe29e9b8738ab2ddca34db87c3be6d9eb1c68e507ffb59f4f9e66761ab84a1e40b4fa040aa061f214c2e2ea1efcfc875bcca44bdf947639ef10ed
-
SSDEEP
49152:a+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:a+lUlz9FKbsodq0YaH7ZPxMb8tT
Malware Config
Signatures
-
AteraAgent
AteraAgent is a remote monitoring and management tool.
-
Ateraagent family
-
Detects AteraAgent 1 IoCs
resource yara_rule behavioral1/files/0x0005000000018334-472.dat family_ateraagent -
Blocklisted process makes network request 8 IoCs
flow pid Process 3 2916 msiexec.exe 5 2916 msiexec.exe 7 2916 msiexec.exe 18 2264 rundll32.exe 19 2264 rundll32.exe 21 2264 rundll32.exe 26 2404 rundll32.exe 29 2404 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2E248BEDDBB2D85122423C41028BFD4 AteraAgent.exe File opened for modification C:\Windows\system32\InstallUtil.InstallLog AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DABA17F5E36CBE65640DD2FE24F104E7 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AgentPackageAgentInformation.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DABA17F5E36CBE65640DD2FE24F104E7 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C56C4404C4DEF0DC88E5FCD9F09CB2F1 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AteraAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 18 IoCs
description ioc Process File created C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll msiexec.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallState AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\BouncyCastle.Crypto.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll msiexec.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Atera.AgentPackage.Common.dll AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\System.ValueTuple.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.ini AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Newtonsoft.Json.dll AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\log.txt AgentPackageAgentInformation.exe -
Drops file in Windows directory 37 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\Installer\f7847ba.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4F7A.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI72D8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI48E4.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI4F7A.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI4F7A.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI7171.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\MSI6A1D.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI881F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI881F.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI4F7A.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI6A1D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6A1D.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\f7847bb.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI881F.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI881F.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI48E4.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI48E4.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI6A1D.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI70A4.tmp msiexec.exe File created C:\Windows\Installer\f7847bd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI881F.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI881F.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI7084.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI48E4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI48E4.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI4F7A.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI4F7A.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI6A1D.tmp-\System.Management.dll rundll32.exe File created C:\Windows\Installer\f7847bb.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\f7847ba.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI48E4.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI6A1D.tmp-\Newtonsoft.Json.dll rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 3024 AteraAgent.exe 1384 AteraAgent.exe 1344 AgentPackageAgentInformation.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2224 sc.exe -
Loads dropped DLL 35 IoCs
pid Process 1560 MsiExec.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 1560 MsiExec.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 1560 MsiExec.exe 916 rundll32.exe 916 rundll32.exe 916 rundll32.exe 916 rundll32.exe 916 rundll32.exe 1560 MsiExec.exe 2548 MsiExec.exe 2548 MsiExec.exe 1560 MsiExec.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2916 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskKill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Kills process with taskkill 1 IoCs
pid Process 984 TaskKill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280 AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AteraAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed AgentPackageAgentInformation.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" AteraAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe -
Modifies registry class 22 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854\INSTALLFOLDER_files_Feature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\ProductName = "AteraAgent" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\PackageName = "27f1cdf3422c4c87d9d273a62df4404339119e416d16d8512479d87acd07c12b.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\PackageCode = "559DA127DF979104BB5FD9CCC41157BB" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Version = "17301511" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Assignment = "1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 AteraAgent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 AteraAgent.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2896 msiexec.exe 2896 msiexec.exe 1384 AteraAgent.exe 1344 AgentPackageAgentInformation.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2916 msiexec.exe Token: SeIncreaseQuotaPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeSecurityPrivilege 2896 msiexec.exe Token: SeCreateTokenPrivilege 2916 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2916 msiexec.exe Token: SeLockMemoryPrivilege 2916 msiexec.exe Token: SeIncreaseQuotaPrivilege 2916 msiexec.exe Token: SeMachineAccountPrivilege 2916 msiexec.exe Token: SeTcbPrivilege 2916 msiexec.exe Token: SeSecurityPrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeLoadDriverPrivilege 2916 msiexec.exe Token: SeSystemProfilePrivilege 2916 msiexec.exe Token: SeSystemtimePrivilege 2916 msiexec.exe Token: SeProfSingleProcessPrivilege 2916 msiexec.exe Token: SeIncBasePriorityPrivilege 2916 msiexec.exe Token: SeCreatePagefilePrivilege 2916 msiexec.exe Token: SeCreatePermanentPrivilege 2916 msiexec.exe Token: SeBackupPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeShutdownPrivilege 2916 msiexec.exe Token: SeDebugPrivilege 2916 msiexec.exe Token: SeAuditPrivilege 2916 msiexec.exe Token: SeSystemEnvironmentPrivilege 2916 msiexec.exe Token: SeChangeNotifyPrivilege 2916 msiexec.exe Token: SeRemoteShutdownPrivilege 2916 msiexec.exe Token: SeUndockPrivilege 2916 msiexec.exe Token: SeSyncAgentPrivilege 2916 msiexec.exe Token: SeEnableDelegationPrivilege 2916 msiexec.exe Token: SeManageVolumePrivilege 2916 msiexec.exe Token: SeImpersonatePrivilege 2916 msiexec.exe Token: SeCreateGlobalPrivilege 2916 msiexec.exe Token: SeBackupPrivilege 2744 vssvc.exe Token: SeRestorePrivilege 2744 vssvc.exe Token: SeAuditPrivilege 2744 vssvc.exe Token: SeBackupPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeRestorePrivilege 796 DrvInst.exe Token: SeRestorePrivilege 796 DrvInst.exe Token: SeRestorePrivilege 796 DrvInst.exe Token: SeRestorePrivilege 796 DrvInst.exe Token: SeRestorePrivilege 796 DrvInst.exe Token: SeRestorePrivilege 796 DrvInst.exe Token: SeRestorePrivilege 796 DrvInst.exe Token: SeLoadDriverPrivilege 796 DrvInst.exe Token: SeLoadDriverPrivilege 796 DrvInst.exe Token: SeLoadDriverPrivilege 796 DrvInst.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeDebugPrivilege 2264 rundll32.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2916 msiexec.exe 2916 msiexec.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2896 wrote to memory of 1560 2896 msiexec.exe 34 PID 2896 wrote to memory of 1560 2896 msiexec.exe 34 PID 2896 wrote to memory of 1560 2896 msiexec.exe 34 PID 2896 wrote to memory of 1560 2896 msiexec.exe 34 PID 2896 wrote to memory of 1560 2896 msiexec.exe 34 PID 2896 wrote to memory of 1560 2896 msiexec.exe 34 PID 2896 wrote to memory of 1560 2896 msiexec.exe 34 PID 1560 wrote to memory of 2204 1560 MsiExec.exe 35 PID 1560 wrote to memory of 2204 1560 MsiExec.exe 35 PID 1560 wrote to memory of 2204 1560 MsiExec.exe 35 PID 1560 wrote to memory of 2204 1560 MsiExec.exe 35 PID 1560 wrote to memory of 2204 1560 MsiExec.exe 35 PID 1560 wrote to memory of 2204 1560 MsiExec.exe 35 PID 1560 wrote to memory of 2204 1560 MsiExec.exe 35 PID 1560 wrote to memory of 2264 1560 MsiExec.exe 36 PID 1560 wrote to memory of 2264 1560 MsiExec.exe 36 PID 1560 wrote to memory of 2264 1560 MsiExec.exe 36 PID 1560 wrote to memory of 2264 1560 MsiExec.exe 36 PID 1560 wrote to memory of 2264 1560 MsiExec.exe 36 PID 1560 wrote to memory of 2264 1560 MsiExec.exe 36 PID 1560 wrote to memory of 2264 1560 MsiExec.exe 36 PID 1560 wrote to memory of 916 1560 MsiExec.exe 37 PID 1560 wrote to memory of 916 1560 MsiExec.exe 37 PID 1560 wrote to memory of 916 1560 MsiExec.exe 37 PID 1560 wrote to memory of 916 1560 MsiExec.exe 37 PID 1560 wrote to memory of 916 1560 MsiExec.exe 37 PID 1560 wrote to memory of 916 1560 MsiExec.exe 37 PID 1560 wrote to memory of 916 1560 MsiExec.exe 37 PID 2896 wrote to memory of 2548 2896 msiexec.exe 39 PID 2896 wrote to memory of 2548 2896 msiexec.exe 39 PID 2896 wrote to memory of 2548 2896 msiexec.exe 39 PID 2896 wrote to memory of 2548 2896 msiexec.exe 39 PID 2896 wrote to memory of 2548 2896 msiexec.exe 39 PID 2896 wrote to memory of 2548 2896 msiexec.exe 39 PID 2896 wrote to memory of 2548 2896 msiexec.exe 39 PID 2548 wrote to memory of 1548 2548 MsiExec.exe 40 PID 2548 wrote to memory of 1548 2548 MsiExec.exe 40 PID 2548 wrote to memory of 1548 2548 MsiExec.exe 40 PID 2548 wrote to memory of 1548 2548 MsiExec.exe 40 PID 1548 wrote to memory of 1824 1548 NET.exe 42 PID 1548 wrote to memory of 1824 1548 NET.exe 42 PID 1548 wrote to memory of 1824 1548 NET.exe 42 PID 1548 wrote to memory of 1824 1548 NET.exe 42 PID 2548 wrote to memory of 984 2548 MsiExec.exe 43 PID 2548 wrote to memory of 984 2548 MsiExec.exe 43 PID 2548 wrote to memory of 984 2548 MsiExec.exe 43 PID 2548 wrote to memory of 984 2548 MsiExec.exe 43 PID 2896 wrote to memory of 3024 2896 msiexec.exe 45 PID 2896 wrote to memory of 3024 2896 msiexec.exe 45 PID 2896 wrote to memory of 3024 2896 msiexec.exe 45 PID 1560 wrote to memory of 2404 1560 MsiExec.exe 47 PID 1560 wrote to memory of 2404 1560 MsiExec.exe 47 PID 1560 wrote to memory of 2404 1560 MsiExec.exe 47 PID 1560 wrote to memory of 2404 1560 MsiExec.exe 47 PID 1560 wrote to memory of 2404 1560 MsiExec.exe 47 PID 1560 wrote to memory of 2404 1560 MsiExec.exe 47 PID 1560 wrote to memory of 2404 1560 MsiExec.exe 47 PID 1384 wrote to memory of 2224 1384 AteraAgent.exe 48 PID 1384 wrote to memory of 2224 1384 AteraAgent.exe 48 PID 1384 wrote to memory of 2224 1384 AteraAgent.exe 48 PID 1384 wrote to memory of 1344 1384 AteraAgent.exe 50 PID 1384 wrote to memory of 1344 1384 AteraAgent.exe 50 PID 1384 wrote to memory of 1344 1384 AteraAgent.exe 50 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\27f1cdf3422c4c87d9d273a62df4404339119e416d16d8512479d87acd07c12b.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2916
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3133860F0349AC47DCDFBB22A8DBA5182⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI48E4.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259541608 1 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI4F7A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259542919 5 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI6A1D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259549799 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:916
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI881F.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259557411 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2404
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 85C157B6C1C0277D4903F1DF8E512781 M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\syswow64\NET.exe"NET" STOP AteraAgent3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AteraAgent4⤵
- System Location Discovery: System Language Discovery
PID:1824
-
-
-
C:\Windows\syswow64\TaskKill.exe"TaskKill.exe" /f /im AteraAgent.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:984
-
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="1" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="001Q300000P2oAPIAZ" /AgentId="961b05ec-1037-4060-87af-1a8f69b8281c"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3024
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000304" "00000000000005E0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:796
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/250002⤵
- Launches sc.exe
PID:2224
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 961b05ec-1037-4060-87af-1a8f69b8281c "0b49cf45-dab8-4fe4-b5d4-4c044f039b5e" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 001Q300000P2oAPIAZ2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1344
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5f0e3d96b1b3d8bb113f4a8a448c96777
SHA12febc52b1c4f4ea36a4ed67e76a52bbeafe99dea
SHA25610a1ff9c8c40aa7abce70b2af5fb08841c34765ce0aebd23820bb0380d9e220f
SHA512e74eea9d009a2d389154b4e97260686b07aa77593f3b97c28932af62b8809ab9bce2e40a7c4412c3fd8a0abb1ef7217c6133fa4ceda8640e8c35d3754540ed52
-
Filesize
753B
MD58298451e4dee214334dd2e22b8996bdc
SHA1bc429029cc6b42c59c417773ea5df8ae54dbb971
SHA2566fbf5845a6738e2dc2aa67dd5f78da2c8f8cb41d866bbba10e5336787c731b25
SHA512cda4ffd7d6c6dff90521c6a67a3dba27bf172cc87cee2986ae46dccd02f771d7e784dcad8aea0ad10decf46a1c8ae1041c184206ec2796e54756e49b9217d7ba
-
Filesize
142KB
MD5477293f80461713d51a98a24023d45e8
SHA1e9aa4e6c514ee951665a7cd6f0b4a4c49146241d
SHA256a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2
SHA51223f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f
-
Filesize
1KB
MD5b3bb71f9bb4de4236c26578a8fae2dcd
SHA11ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e
SHA256e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2
SHA512fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71
-
Filesize
210KB
MD5c106df1b5b43af3b937ace19d92b42f3
SHA17670fc4b6369e3fb705200050618acaa5213637f
SHA2562b5b7a2afbc88a4f674e1d7836119b57e65fae6863f4be6832c38e08341f2d68
SHA512616e45e1f15486787418a2b2b8eca50cacac6145d353ff66bf2c13839cd3db6592953bf6feed1469db7ddf2f223416d5651cd013fb32f64dc6c72561ab2449ae
-
Filesize
693KB
MD52c4d25b7fbd1adfd4471052fa482af72
SHA1fd6cd773d241b581e3c856f9e6cd06cb31a01407
SHA2562a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7
SHA512f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
Filesize182KB
MD59d8d50d2789c2a8d847d7953518a96f6
SHA142621852b40f3f068da5494c9879f846b4869399
SHA25676aefe9205bce78d4533500e6839e892b7d80edc39abcd30ca67952925302b29
SHA51291ea7152762f00fdfbc6cb8d5d15c2e07bc298af8958406b0b0fb652ee3d4a4da9d79ca7dde47dc7700285b20cba089f35745c2b3b84b9dc0d258bd9bdc89f56
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config
Filesize546B
MD5158fb7d9323c6ce69d4fce11486a40a1
SHA129ab26f5728f6ba6f0e5636bf47149bd9851f532
SHA2565e38ef232f42f9b0474f8ce937a478200f7a8926b90e45cb375ffda339ec3c21
SHA5127eefcc5e65ab4110655e71bc282587e88242c15292d9c670885f0daae30fa19a4b059390eb8e934607b8b14105e3e25d7c5c1b926b6f93bdd40cbd284aaa3ceb
-
Filesize
23KB
MD589fd5f639c7c0c4f797c14ef1e178097
SHA174f36404ccc12a037f24251a26c84755767347ad
SHA2568801d65ccffa2d8638cfe46e7a832ed2bab636379e13e8c51e1e9b533a36f049
SHA512ab87a4fc0875b597cb290b2bbb8d35638b0ecab90cdb838a4ad46dc2a2b7937415a1a87bd3d035efe4f4d0a6016a06556762f07b9d3202a5c47735cb5686ab52
-
Filesize
588KB
MD517d74c03b6bcbcd88b46fcc58fc79a0d
SHA1bc0316e11c119806907c058d62513eb8ce32288c
SHA25613774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15
SHA512f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030
-
Filesize
225B
MD54a5ce023838ae8c1504acd42f120afd4
SHA1580f70f4a42e84a5ffff972f71cfe3a6bc691894
SHA256f376050e63464b641f6a281e081ab1dc4c93a6aec9276bb527445b926d1ae23c
SHA512f5a4726ca8ddcec71b977ae0b382667bfd1419cf551c24c49505f4ef7e7ae8219c1dc48dd2bb432c31feef7a0b41a87aab7a45dc97cbffc96276f7137a1b672f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD593540fc05230487c467a36aafbe3bb8e
SHA1e9b78901234bb595b31e038a34bdc9feab30c36e
SHA2561b798bda44609cc5fdf00e33018ede7d9e5c7315db28439e3648d353e45e1269
SHA512bcff33619ba84374a50a77785db022673f7c59a4adb9825e856c5f95ac7a3102cfc6f3e9398ebfbf1610a9fa79a623375cee55170d844c424b0de56815ed2650
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize727B
MD5b39def8475f8e28f22aea842ef3c46d0
SHA1e52bc9675c8ae5d4396b39ae109901d5ee1882a8
SHA2565786cc70faa50b6fa6eb3eca0ff8bc147616c77ce7c272d6350a8a7c1c8a93ca
SHA512e051292c2448db964c05004af9a8cce16adf5926f8c76083e87419dc168f995a05543578f3d6ac28acbdb21b66ef13b8f2f7a510ccb8622aeb7fd48bc7c700c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5ecfc080250045654d0779203e07485aa
SHA189815f291f1262ba2ba8e12446b1aa078c079725
SHA2566c865709966696c3d381e362dffc5ea97a16e3cab10f4f73e19da0e30d0e5323
SHA512d923d678368970d624d32be11fce1cb3129d1f5412998609813b8bd580fef62cd61ca694d4cef7e56c043852105367ad069481a1a9c7b942967679443b3cb09b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD5ad65119b92b61e5f5f68297965648942
SHA113d8c82610ae65329b7f7dafabf7531b53fdcb56
SHA2564ef2b5a3ea7d80992efbbf37fe50d1ceaa859f5da78039772012e8518fa89a78
SHA512a5d05d945d46ca663b9a1b2dcee7aef0ac5d0911ec8357c32f3b097f465db3e6d85a8d8540fd5e611195cca98dd62a7e913dcbd99b63ff8f44bad68331c7dc3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize404B
MD52a9c3c6eb701e39b8c07ac5a0b06f441
SHA10c18af0c6d363c1a0607405b47625693f7222454
SHA256a4fb2a2f06d21ff9ac3882502de0624852a6717b934ed5389ecab7bb67686c4f
SHA512421a23a323fab3af4dcfc2da64f2099f4b0f5016e414ed00ce0bc6082ff800059089cfff07dedbdf395dce84c530d418adfae1d6c614c99253cb5abde6533d03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550116cdb49908b2e9db2b05d1a5a57bc
SHA117081db3852791d224dbba77a81e97d579bd309a
SHA2569d209182ca938e8d9bec4c5784c024290066a5cbe2a011c93862f03c00460138
SHA512296f5c542a5d69f5ad73857b23064a77497a9bdd4b07034bcbcd466b2043dcdf64490a515591ec720e5d5579ca75633dd9d39b8bf620beedcc1d550efd577e69
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD597d963def407676063f72a46b5a4db03
SHA1e6c5b5a5a965076ab10e33d4445aeec03d4b7028
SHA25637759aadfdbe47834339c31f5e5caad3b9776f8c44df23b9426e447e49e3baa9
SHA5126996bd174ef223a90e79c3e0d4072bb0bc69abbe6887f2a9eb1a56a9265bfbba7c69ff3bdc9957496a7417525b16a486e1491eec03eb446446d3b056a504f781
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD540e0d8c3a2e8dc58c0dbd4027e02029b
SHA163c7ff93c26f9769fa80cd9713cce5b7eeec6457
SHA256de7dbf6209a08b1d34f91c2f72ab32f16ae9a58a4bb7c87a68352b97c970aff8
SHA512098cf2641461f3f6e8c746b7d3994119194c5255df0d41908dd5d7e66350b149e2e9f35693e8cf76f906276d31236d4c5a06fd87f55cd4d218b9f9291b8abd34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5c71c933499f12f61dd4d4b4f436abddf
SHA1fb211e3f6d4459c45aee922d158fe4332dcaf694
SHA25633ddbae373fb2c1751d4f84cef35fffb2395bf4ee39156ece773e3881135e5ee
SHA5120e7fe8cf423ddc67ecd57692ce08540ff7902893af35286a22f30a9d7d8b0431c7e46739858665bcf66e49f84c3a3e27ac069cb8252ecaac3bcf1a01b21ad2e1
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
509KB
MD588d29734f37bdcffd202eafcdd082f9d
SHA1823b40d05a1cab06b857ed87451bf683fdd56a5e
SHA25687c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf
SHA5121343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0
-
Filesize
1KB
MD5bc17e956cde8dd5425f2b2a68ed919f8
SHA15e3736331e9e2f6bf851e3355f31006ccd8caa99
SHA256e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5
SHA51202090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
2.9MB
MD57ce6669643890d209540d68e76c0cfcc
SHA1c49df2e823d5e2461a11c96ad4d36974c7fffc9a
SHA25627f1cdf3422c4c87d9d273a62df4404339119e416d16d8512479d87acd07c12b
SHA512dfb7cde9198fe29e9b8738ab2ddca34db87c3be6d9eb1c68e507ffb59f4f9e66761ab84a1e40b4fa040aa061f214c2e2ea1efcfc875bcca44bdf947639ef10ed
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
Filesize1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570bf6ee64fa383b0859b6d09b4c35eec
SHA1e262dc1f1fb92632346d73c0ae02c042974450aa
SHA2569a4a82d825629db51922517b81bd7be46571ae4d1e535781ccf83c84c7a83fc6
SHA5126f87535b970d1e5f603c3de0debaa114cde78f8bedd948925dd927068be1f23949b5b2983595eda73a577f2c1d92947f88b016e76ff6bb078fd3c9f70bd4cf58
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b6e27f03f3277ce8fd20ac75cce3c525
SHA1bc125600df3200a7ddd4b77acd629296467f1799
SHA256f75de5b437542bca0ce40e5fca49aefa7b8924bd0a3c5df2e61f36bc93a0a671
SHA51204e4f819be1533fce840d8fa1ac5abd64246a84b69c9d187615d597794d90e6b8497e887fd20235ae5792c53fec2e842470a20e3edb50d52d4ecea701856ece4
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5694dd2e4305f964d60fcebe7d5864e9f
SHA19f25170d63c8ee39d15f75b0b596765fa2df182c
SHA2560a9fa2a969e4af0ed4b8fbfd5bb9544b69a230eea7d2bf7ebb78ac472465809d
SHA5120f6b8193ed50495e89dc9b6d0e62e7c02501b69f8371727cdff696c403a65899b7b708d2f3761973eb44b85d77b4204bed72ae009196eb1b22e44fafaf3f3f49
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD566929c3fe87c07a21a7c1342cbc48595
SHA18d76b4b698323c2593fb4fa65bc4665b0d09684c
SHA256ba9481ec7d476a310c315b911ac31eaed13bad5d1310c32c9be76d2936e2bbb0
SHA512941f828f2bab9b88224fd01d2afa46eee4e54ffeddfdad60ee03a0078353d1efa449c5e3a2af700a43629c1b1490798f725cb44d910abf1e4e40d4e2216bd850
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e349977307ddf22188a48b9217b6542
SHA1c97f0e857ebaf4eb46bcece3181e73665edf2da1
SHA256148c4b32493aceae8341491bc52038f93379b081d6cd5ca14cff1d652c750e2b
SHA512386ca5155e2a60ad039bb449954460b4e804550e48d726f91a29561d0d364a81de8aa21ed7cc84d5a88297148b9ba6e29c8f78a176945678d4a0a1eda9fb327b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b30c27ecdf962ca31040c83162194a94
SHA1ac02b3bfd2f1ebcf1e132faf221bb2ba0fecf7df
SHA25636ba82bb65bb5f390484bb1fe41fc4de00a26465986f2d3707f8da7362aa0ca0
SHA512014e2c221388650a44552b85e2ad7800bfd0b2bc25d15100fb90e781b1157c6a24ab3054661f713f3db56796fc753594544ada48b4b99fc3adbf1ec93c7f2e38
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5df2300e884f61606f76310e00768e8da
SHA11f5b3badb0680f7e7116266de33e415a189323e5
SHA2565aab53af368077467fc6f93a4e7e9971e86a723ef4588bbc7066260e7cbfb2e4
SHA5122f4712f0ada72c95f8044e5c547cd9cf3a210311b0425299ac03817b2db1525a3680020bb4219b118992b24c055bfd980d6b261d0b726d424fef0e7fa3f739e2
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD585f6533c66ac8c019a76340e91dc8ead
SHA1ec58d32a1e3944b7a7b531838ed3a4e4c2e833b0
SHA256f08f85a2bde3ae36f4717394fffa2b455ab842a5342e4a14379caebf4280654b
SHA5120431ee159ba19f1c84d69d104112170c0d8fe4a3e03c5cb9b3f01f592e75c8c68d1587c6e37c89802dd7cc48786d1b5bece7df5113cdea26a71d5a679004bbfa
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD598fd1b91ab61783f09b4170801ee3fde
SHA15efc7f687b1ad38d97d879935f61fcc0fce98d63
SHA2562f026c2c1d41753f8655c67c9547289c81300ac71a919077c9abd6c997eefc77
SHA512254a4d0ba2006d287a92d36a24b826d400c89168327b7fc7180b63ebd57ed640c162b83d33de582c1e119e335fe7397c3ed649086472f48ca1d6200741a2d18e
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584bf0e0c9473d6d0e0e3b29e94e387fd
SHA1566c621ca5b48886df86e89ac650eca1f59c3238
SHA256a898b19d9061bf30b2c2847cc464bda76af017d1ebad138e98d6b8c3ab86aa8f
SHA512366d420586363e4f21bf7fb39829b01ab052ea84a658e60da8efa87a71d46d19116756f6c618d254ab3ac5a6f1c68c8d1995ba31da135b64333e01f8b4813ab3
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7f961a8cc6f527c1f1cb8b67b11f08c
SHA12edf777a3ac1d20b37c0e11f02b0ab776e370e82
SHA256b3ff7a85941ab05f2cfa2ec405f6513ba4a9fef52563443a8d4b2ed72dd742f0
SHA51231a05c675baa800f1952adbbea48f8c14e98a56996c8f5d13d67239fbb75ac3d68587f1b54e6d7c7028e1259784c459dc373c4ae748bbfaa10ad4b1ca368aead
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e976285279a9a7000046f9d9f84053d
SHA11faf348e9b9275761965300acf74081c55756402
SHA256502a468cb12e957a251e3b22eeb07d2d4967bc01c02b4c4a23c1832a395591ca
SHA512dacd58cb31749736b45ceb8a4fb13df3f3d87b6fef7fe95f3032c8343d16df1972632a3f3918f962e5eb7a7c46dc23c53c522dd32cfb2b278e69e39904852b9c
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55ec3d74dbc910e33f2220ce56b4a770a
SHA11a268cef5607b096d79466eebb9ff9129901e4ba
SHA2562bb6a1e2a8e88a9609641a258379c9542abecf9d3643cd268c9bddb1d18eee90
SHA512a1ecc72a58642ab11477098a5bc30f73fb29871bd99970f81b8a05cdab362b37df380bc311fe9137ca156388bf5e38c5819165abc400f2da216a283f3c04bea7
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59d540cf24ce1a3b4b1152a291e5be82e
SHA1430f55185ff673b9518e8ee7dde39ff052d3445d
SHA2563c1c2edf15605657651c5bd69b470f2fd32e9bf9a047a67d388ec2ecb7ec5923
SHA512451784332c0400c12cb10b2ce299f4fe9852a2d6bfff7716feb41857e8fb104642446f0eb09122fca2dd36f01abe1e8aeb9a2617925b0fe29e80cc300e6bc429
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD565b0d1f188e705a2aa72e174b2f29a3d
SHA1cfcb4da2f713ed7a589518f068cc6295ad603a8d
SHA256cf9d5cbb8c05022257a6fc9ab9659f51f072f58c38d222b5f5881bd6c5ba8fe5
SHA5128cad2465402c397a22d119b542c0e45ca7c364d58ff7237df85afb8e90ecef2fa92e703aaf8f726bfd8a41a0ab4804abf25da14e2a183c3ec6600aa8e05dba8e
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d80f2d2578c180bb2083191cab40d972
SHA1a687d7b3118508d8c969defff043576a2f4b94ab
SHA256101180dff66940b762ec8fe46a5df358bab9a0c2f18055467cd9c5581cca7d7a
SHA51214f041ec8377ac3f52f867b646b6776cd434aaae71eb24f9066f422b7a293ec4bc004edc261dca435dfd9c7e467feb38ef85de39d57416ba879f006d1ab8e46e
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595493584fe9a02fcf07921fbc17eee4d
SHA1e0ee5063a3aa1c592e908628b0b4eefd16f7d1b2
SHA256c27ccc77ebe5ee3384ff54b1d0455599ddc7601edd50cf982583417cdafb87fd
SHA512981e52653579e777aac50fedd069aa1e20618929e31b529862e84b47f7b76cb4bfcd5943d39de7c4bceb20b4ae630f9806c235dc6158b056fffdc97ee0ee2b92
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5378847733385110869b4e8ddea0743ee
SHA1837a0740f2ce11199f3ee6463fe664684f39b1dc
SHA2561a7de19c51f9b80abd74a9eb07ae81d5d7e79b5fe29addf23c7bd6edf8cababf
SHA512dfcc2e2f216fa576f1277e62c3914b378e19e0c17e9d1bb5e6156471ed79dc61c9f9c79e1c8f0c920a3090c08756214509ebdde71b595d913d33499bd0580894
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab67a637da1a0d545776488eecdcfdf3
SHA121bda4b62882dfc345ab64f1f718a05260313387
SHA256e2ce3bb52d7d8b99160006b8f42ba21b7105dddfda5c10736428d9f0776541c8
SHA512c84ce93143f070ffca943ef9afcf5df1d45d11d24a42dc6918e7aec1d013bff5d6bfb9ba8cd112677b8824f8eea82d2c616fff8bc9f8d235d517c0ef9b07fe2d
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5dd57cba0fd340135c147ad94ae51e4c1
SHA13c1adbd94fff4dc91f60296fa0ee34a0e28bda03
SHA256f8ad676017b1a7853a39a43d78531785013e4adb988cd68d99368fce6615e333
SHA512434f2fb1302e5afcc85cc21f05316a320d5e354d8e3723fb1f6d97b89074ce3cfe10d8cb9e6e32f50c9fd257c4f7a5cf8797c6b64bb41252e26ac21abee7df2d
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
25KB
MD5aa1b9c5c685173fad2dabebeb3171f01
SHA1ed756b1760e563ce888276ff248c734b7dd851fb
SHA256e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7
SHA512d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad