Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20/01/2025, 20:31
Behavioral task
behavioral1
Sample
z22PortalEcac2025.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
z22PortalEcac2025.msi
Resource
win10v2004-20241007-en
General
-
Target
z22PortalEcac2025.msi
-
Size
2.9MB
-
MD5
666994c1545b1e6b686ccd8668df24a4
-
SHA1
5f38a286fcd1c675a23ec0d67bab426d48065911
-
SHA256
f681328a883ca5f414f92c49dbe20d06d6f65d5f45dac594de9af983908174e1
-
SHA512
2a4355f962ceb82827c044fddc581e02a15ec10f8f78a322ea19ab4a131f948a91716f1294979b50a0934b64173a37e1329e69612d43aa29d1d2823e5c393497
-
SSDEEP
49152:7+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:7+lUlz9FKbsodq0YaH7ZPxMb8tT
Malware Config
Signatures
-
AteraAgent
AteraAgent is a remote monitoring and management tool.
-
Ateraagent family
-
Detects AteraAgent 1 IoCs
resource yara_rule behavioral1/files/0x000800000001950f-472.dat family_ateraagent -
Blocklisted process makes network request 8 IoCs
flow pid Process 3 432 msiexec.exe 5 432 msiexec.exe 7 432 msiexec.exe 13 1932 rundll32.exe 18 1932 rundll32.exe 22 1932 rundll32.exe 28 1108 rundll32.exe 30 1108 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DABA17F5E36CBE65640DD2FE24F104E7 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AgentPackageAgentInformation.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C56C4404C4DEF0DC88E5FCD9F09CB2F1 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DABA17F5E36CBE65640DD2FE24F104E7 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2E248BEDDBB2D85122423C41028BFD4 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\InstallUtil.InstallLog AteraAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 18 IoCs
description ioc Process File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe msiexec.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\System.ValueTuple.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallState AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.ini AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Newtonsoft.Json.dll AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\log.txt AgentPackageAgentInformation.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Atera.AgentPackage.Common.dll AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\BouncyCastle.Crypto.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip AteraAgent.exe -
Drops file in Windows directory 37 IoCs
description ioc Process File created C:\Windows\Installer\f788cb6.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB62A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB65A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD97.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD97.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICD97.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI94E3.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIAEF9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD97.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB988.tmp msiexec.exe File created C:\Windows\Installer\f788cb8.msi msiexec.exe File opened for modification C:\Windows\Installer\f788cb6.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICD97.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIAEF9.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\MSI8E0F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8E0F.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8E0F.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI94E3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAEF9.tmp-\System.Management.dll rundll32.exe File created C:\Windows\Installer\f788cb5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8E0F.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8E0F.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI94E3.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI94E3.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI94E3.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIAEF9.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIAEF9.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIAEF9.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\f788cb5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8E0F.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI94E3.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB794.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD97.tmp-\Newtonsoft.Json.dll rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 2452 AteraAgent.exe 2616 AteraAgent.exe 1740 AgentPackageAgentInformation.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1616 sc.exe -
Loads dropped DLL 35 IoCs
pid Process 1988 MsiExec.exe 784 rundll32.exe 784 rundll32.exe 784 rundll32.exe 784 rundll32.exe 784 rundll32.exe 1988 MsiExec.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1988 MsiExec.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 1988 MsiExec.exe 2760 MsiExec.exe 2760 MsiExec.exe 1988 MsiExec.exe 1108 rundll32.exe 1108 rundll32.exe 1108 rundll32.exe 1108 rundll32.exe 1108 rundll32.exe 1108 rundll32.exe 1108 rundll32.exe 1108 rundll32.exe 1108 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 432 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskKill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Kills process with taskkill 1 IoCs
pid Process 856 TaskKill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280 AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs AteraAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs AteraAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AgentPackageAgentInformation.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe -
Modifies registry class 22 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\PackageCode = "559DA127DF979104BB5FD9CCC41157BB" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\ProductName = "AteraAgent" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Version = "17301511" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854\INSTALLFOLDER_files_Feature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\PackageName = "z22PortalEcac2025.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Clients = 3a0000000000 msiexec.exe -
Modifies system certificate store 2 TTPs 4 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 040000000100000010000000a923759bba49366e31c2dbf2e766ba870f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca619000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd AteraAgent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 040000000100000010000000324a4bbbc863699bbe749ac6dd1d46240f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6500b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f007200690074007900000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b06010505070303140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e71d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a190000000100000010000000fd960962ac6938e0d4b0769aa1a64e262000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 AteraAgent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 AteraAgent.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2972 msiexec.exe 2972 msiexec.exe 2616 AteraAgent.exe 1740 AgentPackageAgentInformation.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 432 msiexec.exe Token: SeIncreaseQuotaPrivilege 432 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeSecurityPrivilege 2972 msiexec.exe Token: SeCreateTokenPrivilege 432 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 432 msiexec.exe Token: SeLockMemoryPrivilege 432 msiexec.exe Token: SeIncreaseQuotaPrivilege 432 msiexec.exe Token: SeMachineAccountPrivilege 432 msiexec.exe Token: SeTcbPrivilege 432 msiexec.exe Token: SeSecurityPrivilege 432 msiexec.exe Token: SeTakeOwnershipPrivilege 432 msiexec.exe Token: SeLoadDriverPrivilege 432 msiexec.exe Token: SeSystemProfilePrivilege 432 msiexec.exe Token: SeSystemtimePrivilege 432 msiexec.exe Token: SeProfSingleProcessPrivilege 432 msiexec.exe Token: SeIncBasePriorityPrivilege 432 msiexec.exe Token: SeCreatePagefilePrivilege 432 msiexec.exe Token: SeCreatePermanentPrivilege 432 msiexec.exe Token: SeBackupPrivilege 432 msiexec.exe Token: SeRestorePrivilege 432 msiexec.exe Token: SeShutdownPrivilege 432 msiexec.exe Token: SeDebugPrivilege 432 msiexec.exe Token: SeAuditPrivilege 432 msiexec.exe Token: SeSystemEnvironmentPrivilege 432 msiexec.exe Token: SeChangeNotifyPrivilege 432 msiexec.exe Token: SeRemoteShutdownPrivilege 432 msiexec.exe Token: SeUndockPrivilege 432 msiexec.exe Token: SeSyncAgentPrivilege 432 msiexec.exe Token: SeEnableDelegationPrivilege 432 msiexec.exe Token: SeManageVolumePrivilege 432 msiexec.exe Token: SeImpersonatePrivilege 432 msiexec.exe Token: SeCreateGlobalPrivilege 432 msiexec.exe Token: SeBackupPrivilege 2716 vssvc.exe Token: SeRestorePrivilege 2716 vssvc.exe Token: SeAuditPrivilege 2716 vssvc.exe Token: SeBackupPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2760 DrvInst.exe Token: SeRestorePrivilege 2760 DrvInst.exe Token: SeRestorePrivilege 2760 DrvInst.exe Token: SeRestorePrivilege 2760 DrvInst.exe Token: SeRestorePrivilege 2760 DrvInst.exe Token: SeRestorePrivilege 2760 DrvInst.exe Token: SeRestorePrivilege 2760 DrvInst.exe Token: SeLoadDriverPrivilege 2760 DrvInst.exe Token: SeLoadDriverPrivilege 2760 DrvInst.exe Token: SeLoadDriverPrivilege 2760 DrvInst.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeDebugPrivilege 1932 rundll32.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe Token: SeRestorePrivilege 2972 msiexec.exe Token: SeTakeOwnershipPrivilege 2972 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 432 msiexec.exe 432 msiexec.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2972 wrote to memory of 1988 2972 msiexec.exe 33 PID 2972 wrote to memory of 1988 2972 msiexec.exe 33 PID 2972 wrote to memory of 1988 2972 msiexec.exe 33 PID 2972 wrote to memory of 1988 2972 msiexec.exe 33 PID 2972 wrote to memory of 1988 2972 msiexec.exe 33 PID 2972 wrote to memory of 1988 2972 msiexec.exe 33 PID 2972 wrote to memory of 1988 2972 msiexec.exe 33 PID 1988 wrote to memory of 784 1988 MsiExec.exe 34 PID 1988 wrote to memory of 784 1988 MsiExec.exe 34 PID 1988 wrote to memory of 784 1988 MsiExec.exe 34 PID 1988 wrote to memory of 784 1988 MsiExec.exe 34 PID 1988 wrote to memory of 784 1988 MsiExec.exe 34 PID 1988 wrote to memory of 784 1988 MsiExec.exe 34 PID 1988 wrote to memory of 784 1988 MsiExec.exe 34 PID 1988 wrote to memory of 1932 1988 MsiExec.exe 35 PID 1988 wrote to memory of 1932 1988 MsiExec.exe 35 PID 1988 wrote to memory of 1932 1988 MsiExec.exe 35 PID 1988 wrote to memory of 1932 1988 MsiExec.exe 35 PID 1988 wrote to memory of 1932 1988 MsiExec.exe 35 PID 1988 wrote to memory of 1932 1988 MsiExec.exe 35 PID 1988 wrote to memory of 1932 1988 MsiExec.exe 35 PID 1988 wrote to memory of 2156 1988 MsiExec.exe 36 PID 1988 wrote to memory of 2156 1988 MsiExec.exe 36 PID 1988 wrote to memory of 2156 1988 MsiExec.exe 36 PID 1988 wrote to memory of 2156 1988 MsiExec.exe 36 PID 1988 wrote to memory of 2156 1988 MsiExec.exe 36 PID 1988 wrote to memory of 2156 1988 MsiExec.exe 36 PID 1988 wrote to memory of 2156 1988 MsiExec.exe 36 PID 2972 wrote to memory of 2760 2972 msiexec.exe 38 PID 2972 wrote to memory of 2760 2972 msiexec.exe 38 PID 2972 wrote to memory of 2760 2972 msiexec.exe 38 PID 2972 wrote to memory of 2760 2972 msiexec.exe 38 PID 2972 wrote to memory of 2760 2972 msiexec.exe 38 PID 2972 wrote to memory of 2760 2972 msiexec.exe 38 PID 2972 wrote to memory of 2760 2972 msiexec.exe 38 PID 2760 wrote to memory of 980 2760 MsiExec.exe 39 PID 2760 wrote to memory of 980 2760 MsiExec.exe 39 PID 2760 wrote to memory of 980 2760 MsiExec.exe 39 PID 2760 wrote to memory of 980 2760 MsiExec.exe 39 PID 980 wrote to memory of 3020 980 NET.exe 41 PID 980 wrote to memory of 3020 980 NET.exe 41 PID 980 wrote to memory of 3020 980 NET.exe 41 PID 980 wrote to memory of 3020 980 NET.exe 41 PID 2760 wrote to memory of 856 2760 MsiExec.exe 42 PID 2760 wrote to memory of 856 2760 MsiExec.exe 42 PID 2760 wrote to memory of 856 2760 MsiExec.exe 42 PID 2760 wrote to memory of 856 2760 MsiExec.exe 42 PID 2972 wrote to memory of 2452 2972 msiexec.exe 44 PID 2972 wrote to memory of 2452 2972 msiexec.exe 44 PID 2972 wrote to memory of 2452 2972 msiexec.exe 44 PID 1988 wrote to memory of 1108 1988 MsiExec.exe 46 PID 1988 wrote to memory of 1108 1988 MsiExec.exe 46 PID 1988 wrote to memory of 1108 1988 MsiExec.exe 46 PID 1988 wrote to memory of 1108 1988 MsiExec.exe 46 PID 1988 wrote to memory of 1108 1988 MsiExec.exe 46 PID 1988 wrote to memory of 1108 1988 MsiExec.exe 46 PID 1988 wrote to memory of 1108 1988 MsiExec.exe 46 PID 2616 wrote to memory of 1616 2616 AteraAgent.exe 47 PID 2616 wrote to memory of 1616 2616 AteraAgent.exe 47 PID 2616 wrote to memory of 1616 2616 AteraAgent.exe 47 PID 2616 wrote to memory of 1740 2616 AteraAgent.exe 49 PID 2616 wrote to memory of 1740 2616 AteraAgent.exe 49 PID 2616 wrote to memory of 1740 2616 AteraAgent.exe 49 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\z22PortalEcac2025.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:432
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5638A4C015DC5EE90F81492218A7B2962⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI8E0F.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259559252 1 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:784
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI94E3.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259560765 5 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIAEF9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259567380 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2156
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSICD97.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259575211 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1108
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 575A0051F5175ED9B6CF0EF0FD2903FC M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\syswow64\NET.exe"NET" STOP AteraAgent3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AteraAgent4⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Windows\syswow64\TaskKill.exe"TaskKill.exe" /f /im AteraAgent.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:856
-
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="1" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="001Q300000PPiXTIA1" /AgentId="2d07650b-ec08-468d-8052-3b317de048a4"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2452
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005E4" "00000000000005D8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/250002⤵
- Launches sc.exe
PID:1616
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 2d07650b-ec08-468d-8052-3b317de048a4 "3f2ad788-4da0-4147-87ec-b96602970de9" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 001Q300000PPiXTIA12⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD523dbb047ee8d19f43d357e3b891f7e64
SHA112647e83498e26296e0997b2e5bd67a4a73c39e6
SHA256f607e656d739f35ac8ef2b9c11e9bb79c6f274dd72099291ef62ed1a8bff6a99
SHA512c1822bf8612818186fdeb902fc116be97f617c7690241a087181b1736b88783b3bb7887183b90a5a36b1119f29b226338c1fbcb212fc768ed5155c92dc747c26
-
Filesize
753B
MD58298451e4dee214334dd2e22b8996bdc
SHA1bc429029cc6b42c59c417773ea5df8ae54dbb971
SHA2566fbf5845a6738e2dc2aa67dd5f78da2c8f8cb41d866bbba10e5336787c731b25
SHA512cda4ffd7d6c6dff90521c6a67a3dba27bf172cc87cee2986ae46dccd02f771d7e784dcad8aea0ad10decf46a1c8ae1041c184206ec2796e54756e49b9217d7ba
-
Filesize
142KB
MD5477293f80461713d51a98a24023d45e8
SHA1e9aa4e6c514ee951665a7cd6f0b4a4c49146241d
SHA256a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2
SHA51223f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f
-
Filesize
1KB
MD5b3bb71f9bb4de4236c26578a8fae2dcd
SHA11ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e
SHA256e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2
SHA512fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71
-
Filesize
210KB
MD5c106df1b5b43af3b937ace19d92b42f3
SHA17670fc4b6369e3fb705200050618acaa5213637f
SHA2562b5b7a2afbc88a4f674e1d7836119b57e65fae6863f4be6832c38e08341f2d68
SHA512616e45e1f15486787418a2b2b8eca50cacac6145d353ff66bf2c13839cd3db6592953bf6feed1469db7ddf2f223416d5651cd013fb32f64dc6c72561ab2449ae
-
Filesize
693KB
MD52c4d25b7fbd1adfd4471052fa482af72
SHA1fd6cd773d241b581e3c856f9e6cd06cb31a01407
SHA2562a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7
SHA512f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
Filesize248KB
MD502c5e1d68418152679c58cd3c8130aeb
SHA1ba1e87324cd9ce568584ded884be8967311495d6
SHA2568d21a793b93af34f0de79094be326e543e7a2a18aed77e4e12f0fe5969b9868d
SHA5120aee6baf3a77341b0c111137f81215b481bd7a0e9f6ba871941bf3cf547e9f66adf61cf781d46c04a773eee5762f73221d3094f64d3470d49e7eabf1f774ce08
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config
Filesize546B
MD5158fb7d9323c6ce69d4fce11486a40a1
SHA129ab26f5728f6ba6f0e5636bf47149bd9851f532
SHA2565e38ef232f42f9b0474f8ce937a478200f7a8926b90e45cb375ffda339ec3c21
SHA5127eefcc5e65ab4110655e71bc282587e88242c15292d9c670885f0daae30fa19a4b059390eb8e934607b8b14105e3e25d7c5c1b926b6f93bdd40cbd284aaa3ceb
-
Filesize
23KB
MD5c86e4601df177996d8c26c88dfa28c91
SHA1b480813dced5de4ebcf7e003adcaceb46c882ab1
SHA256fa3c19fc9803b7cb0f19f87cce0767a86fd8b8b187916132ea3c011095bff29c
SHA512e7f46b22b3f61d99d7e454544b6f9047f8b7af0762ee9d5f54204c211df4237415fd729909f8e354fb52b82b120b682e73562fb0fd10833016bf54f7831af31e
-
Filesize
588KB
MD517d74c03b6bcbcd88b46fcc58fc79a0d
SHA1bc0316e11c119806907c058d62513eb8ce32288c
SHA25613774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15
SHA512f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030
-
Filesize
229B
MD5a605ce9b6f78b9895318120afc7d5c95
SHA1afb5198c610131437915f36db52e7c03e5361b67
SHA2561448e74f1a7bd7f0bc7b913fb482ec1c59ba6b0525529a63c03c4884f38ab2b3
SHA51284b889d656dd6a1fb58e1c5241508975ccea939a08e33f8b85b0f32740eaed22a427f1fadb5c63516a46ea547e83328861c4c0cd4e900587ba6bcfb13e32378d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD571bd195d7c58500ba8a871cf9308a385
SHA14ccbbd6d61a80f21a86adb44adbe9018fcc0d09a
SHA256adea38b7c56668aaf6e0536f8aa40de32e398d248a975b573becfdbf880499ae
SHA5129b230b2a5073903847e17c5835f7ffba35647925e742a4e82dbac36e22fe6d74ebe3c686e38c1c8762db82c034480be83202f58424515603c572551e3b93ef02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize727B
MD556e77f27ce4a9d1138cf5be406879ce9
SHA19b747d0ed77969273462ebff0d2c8ff3da74fe49
SHA256e053f29d0a4a9ec9504a28363b9d6bdd5a28287cbe98f5f02b7e8ad0bc4c5c40
SHA51257478aa6ad295eb6cd6986a4d748d55b1bb5d1bf28f022e5a2cd105fe3718abda82a39d0d8111cffb8bef066e6271905daaa8a7d83e9e006944020bc7f39bdf4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD516c24216150e1a905e10b2e8d548347c
SHA15c4368666496e27bd6d6bd0d8f272cb4ffb49782
SHA256d2a211d804241dbd3bb351b41b439f024aa630aab63ccba213147264d5da8a64
SHA512f06d505c516c76a3d4a16d908d7603cebb6c78ea58b75d1d5b44a252a0866a80968786b00b85ac23045921e8f561b64ea4be00793ea27c770da4e4c3ede65af8
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD52d83277929e2ae085202526a36227ba0
SHA17ba10941a0b2f111c233c3c6f3485260822e5515
SHA256a48b2be9a4cf82b124df1d31b88192944b05b164743161a21dff2e74ff78dda9
SHA512060c796ab04a3dc2dcc33e1a3b29180980aeb95b1886b8f37ddc2e88f7c52adf1a7bdba0e6a19c861232ed3f6b67705034fe961a6fe6b02ba0b0e69c03315424
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944
Filesize404B
MD50e0c0f2f2be9ee477d46ccb574a8ada1
SHA13938126be420bb5f1528080a919fffd95f51bc63
SHA25621bdd05c888942cab474cef5a8590e0652bd18c671722e55b4dcdeb995a8af0c
SHA5128d9bffcf10fa871ea99e02bfdd3af77b24dae630217ececcede7e902d98b31e1cf5669f20d4b6238b045c3524558c87cb678dea0f389bef452798419535b565f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51935d4288b7fe203fb6fe3b7b3bf7e67
SHA168b93512fdabdc844e5bf121d13db357441ff787
SHA256c24d5ba0541bbeb115e33ec33fde7d0948c79d4ee62a4b199356b3901cb76063
SHA512de320aad2d32ccefe2e1fa8fc4d5e2def65daa5d72805ccbd2f2b16dddb4d058ad219dbd109abd40b72a9b160c46313f49bc41aff220be8346e3e9b83468f22e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57041b19c349f11f7d00a28f18aa11e2a
SHA177c7d116462a516cab16947675e54e190ff33f16
SHA256d07ef9aa9dee3ab39741c659bc1862e2fa2fce4ad001ab71af8b9f0d21c2dd1e
SHA51206f1f1a945257dff71bd9774333f6c129ab95ee88e4c7438ffa3f9eb4bb5ff56c2f8e6d1a8f2473bdf306dba01b583de3b2f1e207fed35015d7e4649eb564506
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD5e2d9a71f793f20dd37f961b67e2657fd
SHA12c504c17608060148114b08c08a8646dd3557d23
SHA256b4ae14e790b848af01e52a7a0ccaedbb2bd7ec82342453868776bbe827a813b1
SHA51240cbc6d74fba6b1d4952544f7308e1fadfe9fe63a8d86967fca6719ad2f5851e5317b1fb0709bce59d0f7adaa4d3db2262443b33aa0955269092aaa41512bf9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5daaa71b1c025dbb1ed48f5a3a8722abe
SHA198ac277867fc2d2bcc762a736b7b78634625ec90
SHA256a8e0e3a4d436f304ae0b994e7d4f50d001124bca12fe04ebbf0a6352bca01107
SHA5122a9722a3f5845c917c500fcb58d79940e56166e40070660fb001bdcfa746f753fd8e1a1841507723f1942108a15b31bbb28870fec754e01c3cabf865e7e31816
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
509KB
MD588d29734f37bdcffd202eafcdd082f9d
SHA1823b40d05a1cab06b857ed87451bf683fdd56a5e
SHA25687c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf
SHA5121343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0
-
Filesize
1KB
MD5bc17e956cde8dd5425f2b2a68ed919f8
SHA15e3736331e9e2f6bf851e3355f31006ccd8caa99
SHA256e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5
SHA51202090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
2.9MB
MD5666994c1545b1e6b686ccd8668df24a4
SHA15f38a286fcd1c675a23ec0d67bab426d48065911
SHA256f681328a883ca5f414f92c49dbe20d06d6f65d5f45dac594de9af983908174e1
SHA5122a4355f962ceb82827c044fddc581e02a15ec10f8f78a322ea19ab4a131f948a91716f1294979b50a0934b64173a37e1329e69612d43aa29d1d2823e5c393497
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
Filesize1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD50bd5d578d45ab05ba6fdcf2c2b372d32
SHA1182dbccd8a4153959c0d02348afb0d0fcf72d254
SHA2569aab8bb7570e98fc40e22cfa044df8d32ac2ea4137838509619b9d3d51cde882
SHA51294bf3c3133733d61617f37c00f9bee96ca44d792abef2d2f029044f5283722dbd27b21f911028a9361044aab669f72b2222dedd20263f3db2647a5a863abb2fd
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52c0e94dd2f172650703fe39a8e185e37
SHA13b7b3166a10bee858593c84e01d41ccdca7e1c37
SHA2569abd5d7eb447031e5fa71d52052bb13acbd108691e96ea896151b9b05c5bf413
SHA512c37777391953c8d92f4ab3de14d870e71aa4aed5f664800783e0647ae912e07e7c1f6a90322907b89be6be1e1940153451f1eaa8edfc5a6464ecc23483ae63b6
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ced93444ceb51bc860462fc11485b17
SHA1c7cc64664db3f771435ff23301ff001b197d5961
SHA2564424fa2f6fdb284c0b5d53ca3462084e7b55a31b9191602c99b5faa11fdd769e
SHA512fe3878bddd3839309b5952cf3a3ad13061953898b1acecfe903a5f1efa41eebf41fbdc10f2ae8fe9dcfc5db344c92f137ef868c51680fd5ee4622aaf5c9034ae
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD588705078c874a1203e68f3cab019762a
SHA1d449333e33f3fcbef9e500c5afd045e789f6bb11
SHA256c186b5619d9ae8b7204287a78b423ce9d82e0392729439f55baa95ac1bc86dd6
SHA512949801fbf60197a7be75a1d5bbe0e7bcfdbe20d60dd3d348944bd23043a8d0f062cdd4e6f70075701a21611608170142a76f7ace36e1fdef005880e64aef7a23
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bf3a9e79255d096556195e5ff7a2a475
SHA17704b415c5f78e58736e296abd729af879d917f7
SHA256c6a4253d69f1b58b582fc7b68fb759e13ebd3008367a1971bdf422e064429102
SHA512f1254d43b38d15a7ec5f17b98cf3fefc834dec899ad3f316c2d36b27cd762e91aa4e341e9cfc36d1df7ac38b57abb66eb6a160230c3cae06639172cd372a06aa
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d694f8748896fd758316d7a006e08698
SHA1847fb211991b30f2db5e1a19f82721c011951dcd
SHA25678561ca9090c66fa4bf100d424a57da87de9a10dcdfb24d357435183c2d88076
SHA5120d5b31eb18c3af1dff1d40dbc7f2a894a81f43336c45d527a474f7e36735ebe5b23590a1ddd01abf43d547d481bd83ec2d805363b2664e310a12f61ee51102a7
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c3bd3ec9bb6561dd023df372009034c0
SHA19ddee05e0878675b15fd3b0908d0dcfa2e52f57c
SHA25664c0086e8f178e2e6f395a8517e9f7f9332c2749db659e61751f02c62dca4cce
SHA512e9c613501b5214fb98e546c68e8dcc10f047a6351f77ca0e29bd10c67dc418642d3355a18ed1e88e66c2b761cbe355a866033b55f61c506fcaf33a17c2ccaa5d
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5887995ccd818937ed98a07ace434ceb8
SHA18aedf4506baf79a925e75b841e01e4ed3e30fcb8
SHA256eed7affcf79fc1c8af789c7ef3e9f40aab5275a7cf0e65111d6b13687b486e4d
SHA512e53cf03e62d05275ee27fdc82801d1cf63c3d73fd6f72e535f29270e6ea244b2f0a1d3fdb94c4d6b76c9c0c8ab0537aa27bfae862cd351a7800366934b441f67
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d0cf49a674f3f43631cbacc500d80154
SHA1d6788e993be661f08ca66595af1df6b4da013493
SHA2562033a2db11dd77b05d967dbf59ad799c54df06f615d412d1ea774b2d1c7a1aa9
SHA512f826504f4dcb7aed476da4b1bc0d540402c7db343aa81d893ae9a98117165133639095a31347479b69d12d51fade44960e24ff1d38e9ccd38e119d9e91ff1ad6
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59396a85e921a696ec22f9b489ea299c8
SHA110e750379ad4ab04e59154eb1863eba1343b7d6a
SHA256156e2b88247753010652af4ee568e3fda364023e2ec9479e71dcc8c2c6d76742
SHA5128f2dcc05433cde5329b0ba55ddc1f60d09ad8c30041edc11a519d8b6cb3b2fa72818670a50cf3ef7e371f590812f94403a459a7960b4120aaee0b27b38df945c
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d483a4c39589d94c81ec7d739d909994
SHA151f9ce64a5364a67af8bae5d9ca76484d9e5e925
SHA25613bb3c5f8599625d960bc8b22b27980c33a57ed422a81c2bf0c88f60aef2fefd
SHA5120c453e9f7f753e970537b0e18a3724249cb3b3633acab4b4dfd29906a2d2de6178717a0401d6b8780cf0bddfc3fe31cbbb728f198951ab61f1c8810d6dfdab01
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c53dc760bbe00f9eaef3ac0532ba4f4c
SHA1bd0a3c147aee4cab2c43ab4c5096a8f4f74106ca
SHA25633c35795c870ba954b726022d0856a60466a52b95b2efaed1df85fc00606e773
SHA512d3c468b2ade50bbb04e227174c68288591585dd095213c550a0c3c36d743d515a7c5eaf2ec1234a9f46d641abd84d3878745b885988239da31cee5b18aaca2bb
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516c2170c0b45faae5be7e7ce82695f80
SHA1e1cf78502395b1ff41b87121177a02f09f0d5aac
SHA256d530a1f064c9fb7b8e4bc8f244a4f3dad75bffad665f22cafa6b3e4b3f077e2c
SHA512242f7462cdf7fe5593168bb3b5557bfb5e3864c2fb2bb6337107baf32a894961f95357ecfd697699b6a01ce937990f591433ea572140b848c6702096b702aa8e
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e83b8878076add204d9e1d035825ea73
SHA16b44598043d1f4b42ce2424f21abdc4e8aad0552
SHA256f8923bae9c85e36fb19649afdcf2c8644380b0a11b089804e159c318cb12ada9
SHA512781a2d61dffac29cf972c6cc1ca3991a621ffc6728898fb25c6a6a6ae2f813bf040a20afb53ab255449e7bcdc469d33b38de6660b8f8690f23c6e56087ccd377
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e3f31548374450b84ad875853fb793bf
SHA1d92b9259a47d40c235f8a14eb9a390bb7e533d92
SHA256e8a31ed744f7e16f380d7722fa0bce9862914be1e01088ddd5311130e20d2b70
SHA512e5a4365f80f4ade6e7923a882c8000673b9be712c2586af85cebb7196b1ac81aafa4c779ea84e35a3c964c32c64805194000a65dc0687288598b9129a1fe2037
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c51890e0998d2eb7496c9590445657c3
SHA1dfc9e9dcdbcc41f7df04c83ee020112421dc01cf
SHA2560ea9a77b620b4b2e55c23286bcaaffb582aadde3dbb23c3bec70edf715df3b5c
SHA5126f82d7366b4c39fec14c1b5ff457819a1131e267966af60e0633f44f49af52a6000e34c3a8ff68700d94c5583d95d341d5ac635bf443b0479f57692f8bce10f3
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f08067d62a3b6cfeb57203f681dae8ab
SHA1a157b8f24882752df6dbcf20c089d74609c5c5ac
SHA2567148c96c229e74287b362421d688452de7742f2e0a0f5e48b5a794e1896813ed
SHA51231a023f9f628d0c412e8f9c92b4f4e9e68ad416f2e941c58f83c3e149a100f1c276e4da9da5a3365733cdb380f912c45321d54fe2bd418f640f42d71e4801bed
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579373d519b56aac556877590b98b9922
SHA14c2272765daa32524af7254bff3d70de43d4b930
SHA256429cf8c5d6f7f9afc5ff61080f144e0b86962126d0d2d1bd7787874043e86162
SHA512f5e3462ef98a77163c22b914f8090e09a6bd7d1227c96db8e33fede177880a7fc59f037c4b0e77123c26f6f9ec430b87463e1f29945ccd87e5099564e5cfcc01
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f09dff0fd7e2a1b2a5f28c87decf4455
SHA1ad9f5bcb02f4ef54fb0f5fd84c8224f4a42668ae
SHA2560da8066df2754cf7b9fc727659808b216bd6bb2d5e5ff38c094bd6e129715daf
SHA512eae5515ebfa78a53defc9e9dcbb03e4ff58aedb67355cf2d9ab552ea705b5a01a35b9a09c1f3513fb1bd45c8f00be6037aedc83f345e1baf754edfd52868fde6
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a0aa5a4fef7bbbcca37db9019c1f284b
SHA184312f59bfaf587ece0c7d6fc522b26f028512d7
SHA256a81d0e0385e9961bc1bfd07d311651676f278fb1f4c5d6e5892e5ef03471b6c7
SHA512be4a91038bbe1e4e3b9f76af01e8b1d12e35adedab22b115dc52bd0b8872231ea9257c71c5515238f794b6b0f3d19ae14435a73f9aceec35c10d3d04ed322cc1
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5d5a3038ef23cdb39f770e175a30df6e6
SHA17d2ffc291fd6a541896498accb9e0f7cd6d59893
SHA256fe97548fffaded94cc1e976cb83e94449469a38f72d21ba938b394c25979a58c
SHA512e22a21e71faf241345e250c11a34ae8036aed14f9ed1714b470eb4734a8647c5b8c0b7b3d08b91e5c0bd908fe53448294003ee722a4c1b24ebcf5e60eaaf66ec
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
25KB
MD5aa1b9c5c685173fad2dabebeb3171f01
SHA1ed756b1760e563ce888276ff248c734b7dd851fb
SHA256e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7
SHA512d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad