ateraagentsetup_customized.exe

AgentDynamicSetup

Atera Networks LTD.

This is a setup and installation application. The file has been seen being downloaded from beta.atera.com.
Publisher:
Atera Networks LTD.  (signed and verified)

Product:
AgentDynamicSetup

Version:
2.8.0.1

MD5:
bca5202e46210ed24c9e7f727f2756b8

SHA-1:
3ed110802f532f10417766c897571fd55855696d

SHA-256:
ce1889d2dc3a797d4d620071b69f69daf68a406c736eca0c429dc127f8ba288f

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/29/2024 9:35:42 PM UTC  (today)

File size:
231.2 KB (236,704 bytes)

Product version:
2.8.0.1

Copyright:
Copyright © 2013

Original file name:
AgentDynamicSetup.exe

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\downloads\ateraagentsetup_customized.exe

Digital Signature
Authority:
thawte, Inc.

Valid from:
12/1/2015 2:00:00 AM

Valid to:
3/2/2018 1:59:59 AM

Subject:
CN=Atera Networks LTD., O=Atera Networks LTD., L=Tel Aviv, S=Israel, C=IL

Issuer:
CN=thawte SHA256 Code Signing CA, O="thawte, Inc.", C=US

Serial number:
70F0C4A9A46212ABB6BBF966B759AA48

File PE Metadata
Compilation timestamp:
11/9/2015 11:22:40 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
11.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
3072:y0+X5Fq1s/z9M2j692jyg6B0uWeteoyWvt/gsomp1SkNTH8duUAodY:C5xb9M2e92QBLkhi

Entry address:
0x3661E

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Entropy:
7.2092

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
210 KB (215,040 bytes)

The file ateraagentsetup_customized.exe has been seen being distributed by the following URL.

Scan ateraagentsetup_customized.exe - Powered by Reason Core Security