Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10/02/2025, 18:14
Behavioral task
behavioral1
Sample
LaudoBombeiro.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
LaudoBombeiro.msi
Resource
win10v2004-20250207-en
General
-
Target
LaudoBombeiro.msi
-
Size
2.9MB
-
MD5
be718005b76304765320e6ecc1cfa44b
-
SHA1
c23cf852232284dfdf3f988d289c1cd13e4bc5b0
-
SHA256
c5a9d17efdc7297d5d874e7765073258ffa919829da456101bb6076f5476ac26
-
SHA512
1355fae59e627f91bb534a7e990e3914650e033eb92b8da79489b185db212a4f9808e019142118bb282ee6ea53fc1d5c9de108b09850d613b45b37f411e0019f
-
SSDEEP
49152:Z+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:Z+lUlz9FKbsodq0YaH7ZPxMb8tT
Malware Config
Signatures
-
AteraAgent
AteraAgent is a remote monitoring and management tool.
-
Ateraagent family
-
Detects AteraAgent 1 IoCs
resource yara_rule behavioral1/files/0x00080000000195bb-616.dat family_ateraagent -
Blocklisted process makes network request 8 IoCs
flow pid Process 3 2424 msiexec.exe 5 2424 msiexec.exe 7 2424 msiexec.exe 16 940 rundll32.exe 18 940 rundll32.exe 23 940 rundll32.exe 28 2020 rundll32.exe 30 2020 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C56C4404C4DEF0DC88E5FCD9F09CB2F1 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AgentPackageAgentInformation.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4 AteraAgent.exe File opened for modification C:\Windows\system32\InstallUtil.InstallLog AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DABA17F5E36CBE65640DD2FE24F104E7 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DABA17F5E36CBE65640DD2FE24F104E7 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2E248BEDDBB2D85122423C41028BFD4 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_DEB07B5578A606ED6489DDA2E357A944 AteraAgent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1 AteraAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 18 IoCs
description ioc Process File created C:\Program Files (x86)\ATERA Networks\AteraAgent\BouncyCastle.Crypto.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Pubnub.dll msiexec.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallState AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Newtonsoft.Json.dll AteraAgent.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\log.txt AgentPackageAgentInformation.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.InstallLog AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\Atera.AgentPackage.Common.dll AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe.config msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\ICSharpCode.SharpZipLib.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Newtonsoft.Json.dll msiexec.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\System.ValueTuple.dll msiexec.exe File opened for modification C:\Program Files (x86)\ATERA Networks\AteraAgent\log.txt AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation.zip AteraAgent.exe File created C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.ini AteraAgent.exe -
Drops file in Windows directory 37 IoCs
description ioc Process File opened for modification C:\Windows\Installer\f786e7d.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI78CB.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI989B.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI989B.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA203.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI989B.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI989B.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIC222.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI70A0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI70A0.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI70A0.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIC222.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI70A0.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI70A0.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI78CB.tmp-\AlphaControlAgentInstallation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI78CB.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIC222.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI78CB.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI989B.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f786e7c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA0AB.tmp msiexec.exe File created C:\Windows\Installer\f786e7f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC222.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC222.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\f786e7c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI70A0.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI78CB.tmp-\System.Management.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI989B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI78CB.tmp msiexec.exe File created C:\Windows\Installer\f786e7d.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI9FFC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA00D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC222.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 2352 AteraAgent.exe 2628 AteraAgent.exe 700 AgentPackageAgentInformation.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1968 sc.exe -
Loads dropped DLL 35 IoCs
pid Process 2044 MsiExec.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2044 MsiExec.exe 940 rundll32.exe 940 rundll32.exe 940 rundll32.exe 940 rundll32.exe 940 rundll32.exe 940 rundll32.exe 940 rundll32.exe 940 rundll32.exe 940 rundll32.exe 2044 MsiExec.exe 2880 rundll32.exe 2880 rundll32.exe 2880 rundll32.exe 2880 rundll32.exe 2880 rundll32.exe 2044 MsiExec.exe 2084 MsiExec.exe 2084 MsiExec.exe 2044 MsiExec.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2424 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskKill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Kills process with taskkill 1 IoCs
pid Process 2336 TaskKill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates AteraAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs AteraAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AteraAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs AgentPackageAgentInformation.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs AgentPackageAgentInformation.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AteraAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280 AteraAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AgentPackageAgentInformation.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe -
Modifies registry class 22 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\PackageCode = "559DA127DF979104BB5FD9CCC41157BB" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7D0A237E2F2A7564CA141B792446E854\INSTALLFOLDER_files_Feature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Version = "17301511" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\ProductName = "AteraAgent" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\PackageName = "LaudoBombeiro.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\25F46F8180ECF4345A1FA7A8935DE9AE\7D0A237E2F2A7564CA141B792446E854 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7D0A237E2F2A7564CA141B792446E854\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
Modifies system certificate store 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 AteraAgent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A AteraAgent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 AteraAgent.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2864 msiexec.exe 2864 msiexec.exe 2628 AteraAgent.exe 700 AgentPackageAgentInformation.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2424 msiexec.exe Token: SeIncreaseQuotaPrivilege 2424 msiexec.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe Token: SeSecurityPrivilege 2864 msiexec.exe Token: SeCreateTokenPrivilege 2424 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2424 msiexec.exe Token: SeLockMemoryPrivilege 2424 msiexec.exe Token: SeIncreaseQuotaPrivilege 2424 msiexec.exe Token: SeMachineAccountPrivilege 2424 msiexec.exe Token: SeTcbPrivilege 2424 msiexec.exe Token: SeSecurityPrivilege 2424 msiexec.exe Token: SeTakeOwnershipPrivilege 2424 msiexec.exe Token: SeLoadDriverPrivilege 2424 msiexec.exe Token: SeSystemProfilePrivilege 2424 msiexec.exe Token: SeSystemtimePrivilege 2424 msiexec.exe Token: SeProfSingleProcessPrivilege 2424 msiexec.exe Token: SeIncBasePriorityPrivilege 2424 msiexec.exe Token: SeCreatePagefilePrivilege 2424 msiexec.exe Token: SeCreatePermanentPrivilege 2424 msiexec.exe Token: SeBackupPrivilege 2424 msiexec.exe Token: SeRestorePrivilege 2424 msiexec.exe Token: SeShutdownPrivilege 2424 msiexec.exe Token: SeDebugPrivilege 2424 msiexec.exe Token: SeAuditPrivilege 2424 msiexec.exe Token: SeSystemEnvironmentPrivilege 2424 msiexec.exe Token: SeChangeNotifyPrivilege 2424 msiexec.exe Token: SeRemoteShutdownPrivilege 2424 msiexec.exe Token: SeUndockPrivilege 2424 msiexec.exe Token: SeSyncAgentPrivilege 2424 msiexec.exe Token: SeEnableDelegationPrivilege 2424 msiexec.exe Token: SeManageVolumePrivilege 2424 msiexec.exe Token: SeImpersonatePrivilege 2424 msiexec.exe Token: SeCreateGlobalPrivilege 2424 msiexec.exe Token: SeBackupPrivilege 2720 vssvc.exe Token: SeRestorePrivilege 2720 vssvc.exe Token: SeAuditPrivilege 2720 vssvc.exe Token: SeBackupPrivilege 2864 msiexec.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeRestorePrivilege 2576 DrvInst.exe Token: SeRestorePrivilege 2576 DrvInst.exe Token: SeRestorePrivilege 2576 DrvInst.exe Token: SeRestorePrivilege 2576 DrvInst.exe Token: SeRestorePrivilege 2576 DrvInst.exe Token: SeRestorePrivilege 2576 DrvInst.exe Token: SeRestorePrivilege 2576 DrvInst.exe Token: SeLoadDriverPrivilege 2576 DrvInst.exe Token: SeLoadDriverPrivilege 2576 DrvInst.exe Token: SeLoadDriverPrivilege 2576 DrvInst.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe Token: SeDebugPrivilege 940 rundll32.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe Token: SeRestorePrivilege 2864 msiexec.exe Token: SeTakeOwnershipPrivilege 2864 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2424 msiexec.exe 2424 msiexec.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2864 wrote to memory of 2044 2864 msiexec.exe 33 PID 2864 wrote to memory of 2044 2864 msiexec.exe 33 PID 2864 wrote to memory of 2044 2864 msiexec.exe 33 PID 2864 wrote to memory of 2044 2864 msiexec.exe 33 PID 2864 wrote to memory of 2044 2864 msiexec.exe 33 PID 2864 wrote to memory of 2044 2864 msiexec.exe 33 PID 2864 wrote to memory of 2044 2864 msiexec.exe 33 PID 2044 wrote to memory of 2640 2044 MsiExec.exe 34 PID 2044 wrote to memory of 2640 2044 MsiExec.exe 34 PID 2044 wrote to memory of 2640 2044 MsiExec.exe 34 PID 2044 wrote to memory of 2640 2044 MsiExec.exe 34 PID 2044 wrote to memory of 2640 2044 MsiExec.exe 34 PID 2044 wrote to memory of 2640 2044 MsiExec.exe 34 PID 2044 wrote to memory of 2640 2044 MsiExec.exe 34 PID 2044 wrote to memory of 940 2044 MsiExec.exe 35 PID 2044 wrote to memory of 940 2044 MsiExec.exe 35 PID 2044 wrote to memory of 940 2044 MsiExec.exe 35 PID 2044 wrote to memory of 940 2044 MsiExec.exe 35 PID 2044 wrote to memory of 940 2044 MsiExec.exe 35 PID 2044 wrote to memory of 940 2044 MsiExec.exe 35 PID 2044 wrote to memory of 940 2044 MsiExec.exe 35 PID 2044 wrote to memory of 2880 2044 MsiExec.exe 36 PID 2044 wrote to memory of 2880 2044 MsiExec.exe 36 PID 2044 wrote to memory of 2880 2044 MsiExec.exe 36 PID 2044 wrote to memory of 2880 2044 MsiExec.exe 36 PID 2044 wrote to memory of 2880 2044 MsiExec.exe 36 PID 2044 wrote to memory of 2880 2044 MsiExec.exe 36 PID 2044 wrote to memory of 2880 2044 MsiExec.exe 36 PID 2864 wrote to memory of 2084 2864 msiexec.exe 38 PID 2864 wrote to memory of 2084 2864 msiexec.exe 38 PID 2864 wrote to memory of 2084 2864 msiexec.exe 38 PID 2864 wrote to memory of 2084 2864 msiexec.exe 38 PID 2864 wrote to memory of 2084 2864 msiexec.exe 38 PID 2864 wrote to memory of 2084 2864 msiexec.exe 38 PID 2864 wrote to memory of 2084 2864 msiexec.exe 38 PID 2084 wrote to memory of 1296 2084 MsiExec.exe 39 PID 2084 wrote to memory of 1296 2084 MsiExec.exe 39 PID 2084 wrote to memory of 1296 2084 MsiExec.exe 39 PID 2084 wrote to memory of 1296 2084 MsiExec.exe 39 PID 1296 wrote to memory of 1012 1296 NET.exe 41 PID 1296 wrote to memory of 1012 1296 NET.exe 41 PID 1296 wrote to memory of 1012 1296 NET.exe 41 PID 1296 wrote to memory of 1012 1296 NET.exe 41 PID 2084 wrote to memory of 2336 2084 MsiExec.exe 42 PID 2084 wrote to memory of 2336 2084 MsiExec.exe 42 PID 2084 wrote to memory of 2336 2084 MsiExec.exe 42 PID 2084 wrote to memory of 2336 2084 MsiExec.exe 42 PID 2864 wrote to memory of 2352 2864 msiexec.exe 44 PID 2864 wrote to memory of 2352 2864 msiexec.exe 44 PID 2864 wrote to memory of 2352 2864 msiexec.exe 44 PID 2628 wrote to memory of 1968 2628 AteraAgent.exe 46 PID 2628 wrote to memory of 1968 2628 AteraAgent.exe 46 PID 2628 wrote to memory of 1968 2628 AteraAgent.exe 46 PID 2044 wrote to memory of 2020 2044 MsiExec.exe 48 PID 2044 wrote to memory of 2020 2044 MsiExec.exe 48 PID 2044 wrote to memory of 2020 2044 MsiExec.exe 48 PID 2044 wrote to memory of 2020 2044 MsiExec.exe 48 PID 2044 wrote to memory of 2020 2044 MsiExec.exe 48 PID 2044 wrote to memory of 2020 2044 MsiExec.exe 48 PID 2044 wrote to memory of 2020 2044 MsiExec.exe 48 PID 2628 wrote to memory of 700 2628 AteraAgent.exe 49 PID 2628 wrote to memory of 700 2628 AteraAgent.exe 49 PID 2628 wrote to memory of 700 2628 AteraAgent.exe 49 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\LaudoBombeiro.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2424
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A7960EA3A415DCF57552DB270FAA052E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI70A0.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259551920 1 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.GenerateAgentId3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2640
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI78CB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259553683 5 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiStart3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI989B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259561764 10 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ShouldContinueInstallation3⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIC222.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259572278 32 AlphaControlAgentInstallation!AlphaControlAgentInstallation.CustomActions.ReportMsiEnd3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2020
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86D95629DF5ECE2433C0F381C24E9C0E M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\syswow64\NET.exe"NET" STOP AteraAgent3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP AteraAgent4⤵
- System Location Discovery: System Language Discovery
PID:1012
-
-
-
C:\Windows\syswow64\TaskKill.exe"TaskKill.exe" /f /im AteraAgent.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2336
-
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe" /i /IntegratorLogin="[email protected]" /CompanyId="1" /IntegratorLoginUI="" /CompanyIdUI="" /FolderId="" /AccountId="001Q300000QKxOLIA1" /AgentId="191c49ad-06a3-4929-94fc-9f3ba89a73ce"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2352
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004EC" "00000000000003DC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\AteraAgent.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" failure AteraAgent reset= 600 actions= restart/250002⤵
- Launches sc.exe
PID:1968
-
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe"C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe" 191c49ad-06a3-4929-94fc-9f3ba89a73ce "5130ac6c-c498-4a2d-9cc5-75652394df24" agent-api.atera.com/Production 443 or8ixLi90Mf "minimalIdentification" 001Q300000QKxOLIA12⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:700
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD55eb8bd5b3060bfbeb0428c1b2d0bcc80
SHA1f07189fd2ead68a3876252b3f1d4f0af59086d21
SHA2560d214173fa9cbcc021b1e446cf9ae4dc232158d065191330bb88c06b8abc2ad6
SHA512cfd0bf04b5be1344f408a7a3b9e2af448f32872fcc7d06b178adfbcdb4ed08e93cab064dbaa190732ce819c5c8bfaebbce52ee97d2756edc7a6a9cf9a145993d
-
Filesize
142KB
MD5477293f80461713d51a98a24023d45e8
SHA1e9aa4e6c514ee951665a7cd6f0b4a4c49146241d
SHA256a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2
SHA51223f3bd44a5fb66be7fea3f7d6440742b657e4050b565c1f8f4684722502d46b68c9e54dcc2486e7de441482fcc6aa4ad54e94b1d73992eb5d070e2a17f35de2f
-
Filesize
1KB
MD5b3bb71f9bb4de4236c26578a8fae2dcd
SHA11ad6a034ccfdce5e3a3ced93068aa216bd0c6e0e
SHA256e505b08308622ad12d98e1c7a07e5dc619a2a00bcd4a5cbe04fe8b078bcf94a2
SHA512fb6a46708d048a8f964839a514315b9c76659c8e1ab2cd8c5c5d8f312aa4fb628ab3ce5d23a793c41c13a2aa6a95106a47964dad72a5ecb8d035106fc5b7ba71
-
Filesize
210KB
MD5c106df1b5b43af3b937ace19d92b42f3
SHA17670fc4b6369e3fb705200050618acaa5213637f
SHA2562b5b7a2afbc88a4f674e1d7836119b57e65fae6863f4be6832c38e08341f2d68
SHA512616e45e1f15486787418a2b2b8eca50cacac6145d353ff66bf2c13839cd3db6592953bf6feed1469db7ddf2f223416d5651cd013fb32f64dc6c72561ab2449ae
-
Filesize
693KB
MD52c4d25b7fbd1adfd4471052fa482af72
SHA1fd6cd773d241b581e3c856f9e6cd06cb31a01407
SHA2562a7a84768cc09a15362878b270371daad9872caacbbeebe7f30c4a7ed6c03ca7
SHA512f7f94ec00435466db2fb535a490162b906d60a3cfa531a36c4c552183d62d58ccc9a6bb8bbfe39815844b0c3a861d3e1f1178e29dbcb6c09fa2e6ebbb7ab943a
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe
Filesize247KB
MD5aa5cf64d575b7544eefd77f256c4dc57
SHA1bd23989db4f9af0aae34d032e817d802c06ca5a9
SHA25679c5afd94d0ffa3519a90e691a6d47f9c2eec93277f7d369aa34e64b171fc920
SHA512774aeb5188c536d556a8c7a0cd3dfd9ab22d7bc0ad13353d11c9153232585da352552a69eb967a741372a99db490df355a5a47696b2ea446582c834c963cfeff
-
C:\Program Files (x86)\ATERA Networks\AteraAgent\Packages\AgentPackageAgentInformation\AgentPackageAgentInformation.exe.config
Filesize546B
MD5158fb7d9323c6ce69d4fce11486a40a1
SHA129ab26f5728f6ba6f0e5636bf47149bd9851f532
SHA2565e38ef232f42f9b0474f8ce937a478200f7a8926b90e45cb375ffda339ec3c21
SHA5127eefcc5e65ab4110655e71bc282587e88242c15292d9c670885f0daae30fa19a4b059390eb8e934607b8b14105e3e25d7c5c1b926b6f93bdd40cbd284aaa3ceb
-
Filesize
23KB
MD5445b2a2fefff7465f7a859a5ff46f263
SHA15c0c51b300c67b70d72cd60292949ffba3f3bfb5
SHA256f81ab2e074ff030c471f11509172f0a241d7f77b16ad8219ca13a84164887548
SHA512177423ee80151d13b707d57f5d63be97cf740b4d8e2b00893192f2357e03187f94ffffa49e32d0c6e09bae38f7913e015c1234dc08246e02ea12f51403990228
-
Filesize
588KB
MD517d74c03b6bcbcd88b46fcc58fc79a0d
SHA1bc0316e11c119806907c058d62513eb8ce32288c
SHA25613774cc16c1254752ea801538bfb9a9d1328f8b4dd3ff41760ac492a245fbb15
SHA512f1457a8596a4d4f9b98a7dcb79f79885fa28bd7fc09a606ad3cd6f37d732ec7e334a64458e51e65d839ddfcdf20b8b5676267aa8ced0080e8cf81a1b2291f030
-
Filesize
217B
MD5ecaf33ae6b54fe18f253d610a53d24cb
SHA12eeff74b6d39d2dacf4bea3dc53a1beaac619fad
SHA256cc84a2ebd56ebbbfe747bac0780dda950fbf882b7b7be6c746b8b31a5e2eee0a
SHA51290ad7cc22b574c9ebe18ba853db750dc977ffd21cdad82a4e7979bcbac5a52ff8fabab8b12c4786b351044846937ceb622614a23c25d53b5e2c9238813d96409
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5d3ac079cedf79116b8e0991df2e67a88
SHA1b8ee8f13c5686f863c5ce506943af4c71087c5d6
SHA256d8c4eb516c84801839b19dec633bf3fafe15d4180ff12659d4fc48ad45e88cf5
SHA51298c88dbb94b7bc61499613f1ea5dd9fb667e3ed274f0077238f07c09cc5b4b5722d75433b1ded3ee2cdb9873aa24354ecc9162aefe6124247839d2e78e0449fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_93E8F0A6DF0B1F1414474691911362FC
Filesize727B
MD56b6cb52af78806247375f6c84a0a502e
SHA1065635c66ab5a70695c6b34d5e7b1b7da9a8f16a
SHA2566d4cb99347d6d82c2ae746e606e15ca3b7b57f1d0f5142154d57ee03c0b488d2
SHA51295dabd0d40ea5193dc0dfa368acc1f87d432063c19002ff437252520ea6334f9967939dfc2aa2a09ab068d68beadbdeb4b738e8b6967b5b9faa79cd8ccfbc96b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5568934fc7a003551d3594dd934befc0e
SHA13c0083fc453b25384aae56a226e8b37bb1e2c51c
SHA256bc45134ee6fddbd4e35812b969651fb5e12de787d4f00e8248ed84b1f77e9b7d
SHA512ac5e3d7317724174a1477d0ab17ecad6de200adc8310c844788f251974e413ef663db0a542c0b3c10f5042eeef03a0eb5ca5fc48bc48a4ad22e069aaa9185aaf
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD5ac7f59b6a0226bba2c2767038f1521cc
SHA17452aeb0c478ec15965190d2de6ad3821d8461d4
SHA256b2273675cea8e3fc5d6a732fa00ff3c526efb4bb2ea3c5b0c74fb662d4d288c7
SHA512db21e2c9061a6ee209a9b438ec1c8e67a525c08bf9ca3c9670aee495d5e03c3b2edbe2489f0f9bfe5ed8235328bcfb928fc32e0fb7adb762c0b1c2fdb7988302
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_93E8F0A6DF0B1F1414474691911362FC
Filesize412B
MD5d0048a85b54a57d3283202e1d5122a48
SHA1e1f4da233fa72b44d39220a678ca2412b7fc2af6
SHA256300960f090d58087fa75da89b3fe4d001a46034b9df3cf3959ff7d799b417887
SHA512728d7ac427e29976f8fd6497a8a48adee35e7a322cebbc65e13a74d799f5d41d77163fc7dd3163363f55ec9afc365cb87a6f8c80644cfe4b5c6468aa4cd996df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531f1d42b6b2e885ef98615d06477c4e0
SHA10f0654c88ada6e107a6119028b6fa0aae1aedac8
SHA256bedd7d1ef91443f23ac2883350d764d7a31c1b90340e41d8e5140cca6b271e18
SHA51210667f939a94b62ad905d3a7fdcd1da0ebf7495f0c3af75701333e7bbbb1984120f190cae464dbea9dc7dd8d1518bda67f16f936eb4d2bd7fac6d6424fcd58c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d890e1979fc9db6955486af0510a6f1e
SHA1f6b8142661714139b7d23c431d6a3bd0e0d0ed1b
SHA2562f4198a29169b1ae775f398cc102c7b0a807215a1add2a162900e68202eba2c0
SHA512db99ba46d39ea5d841575ffedcf3996703e0a3d626938b206cfe2a28613126062df9e7d3a741bf1552e0369e0ffd5a1b1be5142c84a4a39c419c5ff26bf22e5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD53e466b28372d9af1c3beb8df2cf7bea6
SHA1544b4e6aaea6c631e303fb9a18886396cbfd504e
SHA256e87f3bcfe7aadf32f066fd1a3a108d40b58a16eced77ee0c2b0df69c674b2b40
SHA5123ddc13323ef5b7fb45c43747e975be47615dc656b9379357e659e805c77680b8f3dc4a87547e0059519d6ff3e3c3efb93d2edc00cc4139a353669d5c6896abfc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5deb1df33976d7ed259447ced2f53197c
SHA1131c5059fb8536bed1b994f7d3689e801ecdcd84
SHA256ccac7cb7cdcae61c0c000f2b24d645cdc1a64a07d0c81030a4f237c36959894e
SHA51259105d67aa8b11b5341d71bef9b12ed2a9869dd1298e63e7de576ea272a60d36c1868929229e7b116ad4ec36cde1a889d174428a83e390d8c7bb3b94f916b257
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
509KB
MD588d29734f37bdcffd202eafcdd082f9d
SHA1823b40d05a1cab06b857ed87451bf683fdd56a5e
SHA25687c97269e2b68898be87b884cd6a21880e6f15336b1194713e12a2db45f1dccf
SHA5121343ed80dccf0fa4e7ae837b68926619d734bc52785b586a4f4102d205497d2715f951d9acacc8c3e5434a94837820493173040dc90fb7339a34b6f3ef0288d0
-
Filesize
1KB
MD5bc17e956cde8dd5425f2b2a68ed919f8
SHA15e3736331e9e2f6bf851e3355f31006ccd8caa99
SHA256e4ff538599c2d8e898d7f90ccf74081192d5afa8040e6b6c180f3aa0f46ad2c5
SHA51202090daf1d5226b33edaae80263431a7a5b35a2ece97f74f494cc138002211e71498d42c260395ed40aee8e4a40474b395690b8b24e4aee19f0231da7377a940
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
2.9MB
MD5be718005b76304765320e6ecc1cfa44b
SHA1c23cf852232284dfdf3f988d289c1cd13e4bc5b0
SHA256c5a9d17efdc7297d5d874e7765073258ffa919829da456101bb6076f5476ac26
SHA5121355fae59e627f91bb534a7e990e3914650e033eb92b8da79489b185db212a4f9808e019142118bb282ee6ea53fc1d5c9de108b09850d613b45b37f411e0019f
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
Filesize1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d5cb4e60dc8aa00e97194264cc85532
SHA1e7ee9f348dc25429558906c6d889e8ca6737e34a
SHA256e5b038f9940c3c575248df876ab967b40061df8998a3266421907ac00ffe3a43
SHA512f33efd006bd99bd343954d0ba5cc125a971c65aed9e7ab13b5baa72110eab0e2e77b6e210a8a8560436005b78e9f4d3b5acf9bac9dfd1d259db9f60e911dec35
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5be25f8f1f9dea7b32d494eef043cce2f
SHA1f13d4295330194744ea260167c810482ea667726
SHA256f67da13f0eb28e3e614281c30dda22b2df6ae77ca96c7222ce222f3ced757325
SHA512a6c38377d606de17f78abf4c4607e2c9f6010c0130a978c567dc7817afe6f61e193c521097397088aabe23a0e0507c74ec76b9f9de11172f06b3b646e30a2fa5
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c703f4af32536390b8c8eb72ef56ed7c
SHA140729545cc1c41f62cfa5d1829e6be6951f49373
SHA2564d01349d54f9b5ce621a9e1f2dfb38d356d95911c4a2046daa904a682f3c0c81
SHA512290b2a42183747b1597e83c0c0860eee516a4c8f9cb8f65480baf5091d412b4ca0e750661c5ee80ee2e0056212db9edb36296b6c2e91824d81302dccc128e991
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ecf187fa21e5c58db45e2bc1ebc8661
SHA18d0ae0221c8f1677d7f89031d882aeffd0475f6d
SHA25600772ef977ecb90cb1cc5a678ec852a2947ed3674fae2bdce7abb99346455c12
SHA5126b659c9f21675c2d22bcb239a073cd7ed005673c47ebf054e7441fd9e4f42ac3be14010cff2b3ab07819354b7750834557faef22304693ac41bb86bd1257d995
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee16267eceee36dd7691d363f4cd7919
SHA10f944a8ecb36f8521358ff5de313cd82af19525a
SHA256e723be41af2ed006a5a2cd79c56eac889a05270254dd4b0fa7dd1c575e3b41b7
SHA512aea711191ea746608372c5ca5d158a872449e5ac08faa110167f29db544d2faeb3c00dcc365af0f14038bd3b45834c677c127f43316f5e9cd32a3d20966310c4
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb69b1c1372f2a24f181ce532381bc21
SHA12d2f0d7950d77d59aa42ae41c0b355dc3b0c9d46
SHA256e3ff1c58579a4aa49fb551448c064de8f5fed94eb8e9588b6e118ac312053651
SHA51288931e54c929f19b3b68977664eb96b9f89da5890ce93647a41ddb4b911829f9885b312ace2b4ffe6e568a049d306cc1dcf2a3f3df1d4069a1b4d571f4b28a79
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9bbf932bd840e1ccbbe09c1f29f44d4
SHA1f922b8d469ed6013361668568fe34ec13da5df99
SHA2560e0a3043b171d5da37f7c139b6e0d8cf7f7d786906a49769996f82017a80cd03
SHA5121bbc3c582a2abf5118d7889edef5fe9fc623035a1aa03e9ea9a47e1f0f0b97d6d067af1c328f25f85717589762b8ce7ffab9b02fe65b67e233d064ef224c7763
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD586a08818b6fb81370723800664927fd5
SHA1cada4358366448094bc25e035af7ad37f4737fa4
SHA2561c99077e32a58915655892ba3f9e9f1d9d963405c8f79022b459f0402c9f0bcc
SHA51260b54115696f5570c9c2749f1340043db5f83b01a345c015496d9a77f586a7599bf707c2df0f7f2aaae95575f353f0776f582e84eeb3742b0bae49a171eb653d
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd7e4a81783bcb5792bd5c959829c2fd
SHA15cb983449211ecd9cf52aa5f2316d5eb83c43f75
SHA2566e0c283c03274605e465a7bc0883b88a96dbb9aa0da6b75284ed78b821caab14
SHA512570ffb8aac36b5d55b2f5664f522c8b17ac6319336365bacb130524ec789f749054f151404d620be442b0db4a5102e7bd606c9019337e7b74cb42f7d33197810
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526c937ab52ac2189a726b1e9929578d8
SHA134f7d51e1b4d59c33d049387dba2c3cd5f66338e
SHA256484570c7014f36f1ad21b07083c2075f3661c8fa12e47af14015bb232d86e119
SHA5122856db9452ecd56bd7b11a7363cf666aa790eb60a97d3f34d867489493878f54a2b1e116fb075bcfeecae7dd565ac54c74a022abb15cec13b4efd2a9396e4bd8
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52eeab7547b44cbd46ac699ca69e48968
SHA10ccf356302a9b422831958a7d8c270241a3ecc2b
SHA256172dbbcd4766e2dd07a43b3dfcca3391f8ccb5222576ed170b6d87c37d7a4e55
SHA5124bec51b2384c88a15521fb0be6605ec1a9a30794ca6719b2e923e14f778891d82b2f667a85cab1ebcfbe83e8ba93930d98786abfe86479d0ee54d2d245369ddf
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b7a0a24a805688fd3b1758adca633d1
SHA1998ae5571144123650607786d754470ae5bf08a6
SHA256ff4e143ec78ff4c83a725580b4715501e6afa331a4db4cf9d3d0d22af49b76c2
SHA512f421991d4a57b9e6b156f655a586ffad189e63190d69432506550c551992ef62d71925ad9c7049bc1872491b2bfa6f5aa84d327211aa221e2f419e4fa2497465
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54bd0070b873c2d5dc8844244593bfb0b
SHA1f7f64f65a27ebb9d0ca5bac9af4f0cb5d5bd65f0
SHA25662197a3105ef86a9c363409653baa5ffd9cd42d3e571b1774666c68fb2672e6c
SHA512f9dfa217ad08e40eace3b900d8d0c2cd3a121e335434ed5ee1d7321734af59e93dfbcb192bcd07871afbd383c711c7cb4cc207d43a58224457725106b75bf6fe
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59e202d0b38e3324395dda18615a93463
SHA1311a690fe754d4cc1c94571a4d541bbe4945d4c3
SHA256ae7eacbcbbdd2b0b4a1c726d7791d998c61136e33827dfd4e651c79d01f6ef94
SHA512204096b55afac071598f075967d361b180d40d857c2e9eff2f242217fe9c2965eb9c354832cf1860fc2ddec66af47a11baaf4e043f0a1ae6ffe61e3ae9d9d97d
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee9838a6b7cd621501e8ecd522320c19
SHA1bd0e41ca8d91bf4e62f921b7f1091b4d2336f634
SHA2560b6992a39dc5af7d94bc13128e1b882b97ddad3aa0e5b5d12e7174658d9dc606
SHA512185ba487d08a59cc87f709568b8121aca273baabe321a97c312ae8ccb3472d2c6fa9b7b868b7931afcbec2b906cc5940f5438e4059c312498fde67b1e5e87454
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD56ad8e25b985496e1708eba195ac6920a
SHA1aebda8e6c20ae4a7e639b535d5749a61faf24bd3
SHA25658f2d6f17ab90e77d56e740cc45323dfe8554a1125fc8eaaa54bb35005308478
SHA512416f46e1f66f176c5c4768fde738c38748757a8e7b696ea42b7afd901320602ec2e43bb41d8d607d46f565d3c5101f7f73867110276367d48fcf370e8361d0eb
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
25KB
MD5aa1b9c5c685173fad2dabebeb3171f01
SHA1ed756b1760e563ce888276ff248c734b7dd851fb
SHA256e44a6582cd3f84f4255d3c230e0a2c284e0cffa0ca5e62e4d749e089555494c7
SHA512d3bfb4bd7e7fdb7159fbfc14056067c813ce52cdd91e885bdaac36820b5385fb70077bf58ec434d31a5a48245eb62b6794794618c73fe7953f79a4fc26592334
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad