MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 615ba2f7363ac61f75d05171c3c02fceefe1e7ab328295be8e4dc55691416c25. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AteraAgent


Vendor detections: 8


Intelligence 8 IOCs YARA 8 File information Comments

SHA256 hash: 615ba2f7363ac61f75d05171c3c02fceefe1e7ab328295be8e4dc55691416c25
SHA3-384 hash: a3b508fc2315ebad16818d7d0dedba1fe340887e80a63b0d5c7f11514265a2ed5f36f579878cfba6d4b72aed42afe41d
SHA1 hash: b510a8376fc026c73c8fb182b2526b67fb59df22
MD5 hash: ea46dc1fd4df547afe0abcc0f83c0ed3
humanhash: robert-island-tango-sixteen
File name:4PP--0001S4D8S_DANFE000S1AS4SD5555522A1111.msi
Download: download sample
Signature AteraAgent
File size:2'994'176 bytes
First seen:2024-08-12 10:41:11 UTC
Last seen:2024-08-12 11:48:03 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:K+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:K+lUlz9FKbsodq0YaH7ZPxMb8tT
Threatray 99 similar samples on MalwareBazaar
TLSH T16AD523127584483AE37B0A318D7AD6A05E7DFE605B70CA8E9308741E2E745C1AB76F73
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter FXOLabs
Tags:AteraAgent msi signed

Code Signing Certificate

Organisation:Atera Networks Ltd
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2024-02-15T00:00:00Z
Valid to:2025-03-18T23:59:59Z
Serial number: 0a28499978e5898df40a238eb8a552e8
Intelligence: 70 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: f166bf0cc1fb75ea35db8fb76143a4946a63ff5b1720f787b99014d4777d81d7
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
BR BR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
Network Other Stealth
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm cmd expand installer lolbin packed rundll32 shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AteraAgent
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Bypasses PowerShell execution policy
Creates files in the system32 config directory
Installs Task Scheduler Managed Wrapper
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines)
Reads the Security eventlog
Reads the System eventlog
System process connects to network (likely due to code injection or exploit)
Yara detected AteraAgent
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1491503 Sample: 4PP--0001S4D8S_DANFE000S1AS... Startdate: 12/08/2024 Architecture: WINDOWS Score: 100 153 Multi AV Scanner detection for dropped file 2->153 155 Multi AV Scanner detection for submitted file 2->155 157 Yara detected AteraAgent 2->157 159 8 other signatures 2->159 8 AteraAgent.exe 2->8         started        13 msiexec.exe 501 480 2->13         started        15 AteraAgent.exe 2->15         started        17 2 other processes 2->17 process3 dnsIp4 147 3.165.136.45 AMAZON-02US United States 8->147 113 C:\...\System.Management.dll, PE32 8->113 dropped 115 C:\...115ewtonsoft.Json.dll, PE32 8->115 dropped 117 C:\...\Microsoft.Win32.TaskScheduler.dll, PE32 8->117 dropped 125 313 other malicious files 8->125 dropped 179 Installs Task Scheduler Managed Wrapper 8->179 19 AgentPackageUpgradeAgent.exe 8->19         started        36 6 other processes 8->36 119 C:\Windows\Installer\MSIF663.tmp, PE32 13->119 dropped 121 C:\Windows\Installer\MSIE6A2.tmp, PE32 13->121 dropped 123 C:\Windows\Installer\MSIE394.tmp, PE32 13->123 dropped 127 314 other files (262 malicious) 13->127 dropped 23 msiexec.exe 13->23         started        25 AteraAgent.exe 13->25         started        28 msiexec.exe 13->28         started        30 msiexec.exe 13->30         started        149 13.35.58.7 AMAZON-02US United States 15->149 151 35.157.63.228 AMAZON-02US United States 15->151 129 31 other malicious files 15->129 dropped 181 Creates files in the system32 config directory 15->181 183 Reads the Security eventlog 15->183 185 Reads the System eventlog 15->185 32 AgentPackageAgentInformation.exe 15->32         started        38 10 other processes 15->38 34 conhost.exe 17->34         started        file5 signatures6 process7 dnsIp8 133 20.60.197.1 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->133 79 C:\...\System.ValueTuple.dll, PE32 19->79 dropped 81 C:\Program Files (x86)\...\Pubnub.dll, PE32 19->81 dropped 83 C:\...83ewtonsoft.Json.dll, PE32 19->83 dropped 93 4 other malicious files 19->93 dropped 48 2 other processes 19->48 40 rundll32.exe 8 23->40         started        44 rundll32.exe 23->44         started        50 2 other processes 23->50 135 199.232.210.172 FASTLYUS United States 25->135 137 192.229.221.95 EDGECASTUS United States 25->137 85 C:\Windows\System32\InstallUtil.InstallLog, Unicode 25->85 dropped 87 C:\...\AteraAgent.InstallLog, Unicode 25->87 dropped 161 Creates files in the system32 config directory 25->161 163 Reads the Security eventlog 25->163 165 Reads the System eventlog 25->165 46 rundll32.exe 28->46         started        53 2 other processes 30->53 55 3 other processes 32->55 139 20.86.89.202 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 36->139 141 152.199.23.209 EDGECASTUS United States 36->141 89 C:\...\TicketingTray.exe (copy), PE32 36->89 dropped 57 6 other processes 36->57 143 35.71.184.3 MERIT-AS-14US United States 38->143 145 18.239.69.71 AMAZON-02US United States 38->145 91 C:\Windows\Temp\SplashtopStreamer.exe, PE32 38->91 dropped 59 12 other processes 38->59 file9 signatures10 process11 dnsIp12 95 C:\Windows\Installer\...95ewtonsoft.Json.dll, PE32 40->95 dropped 97 C:\...\AlphaControlAgentInstallation.dll, PE32 40->97 dropped 105 2 other files (none is malicious) 40->105 dropped 167 Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines) 40->167 169 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 40->169 171 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 40->171 177 2 other signatures 40->177 107 4 other files (2 malicious) 44->107 dropped 173 System process connects to network (likely due to code injection or exploit) 44->173 109 4 other files (2 malicious) 46->109 dropped 131 40.119.152.241 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 50->131 99 C:\Windows\Installer\...99ewtonsoft.Json.dll, PE32 50->99 dropped 101 C:\...\AlphaControlAgentInstallation.dll, PE32 50->101 dropped 103 C:\Windows\Installer\...103ewtonsoft.Json.dll, PE32 50->103 dropped 111 5 other files (1 malicious) 50->111 dropped 61 conhost.exe 53->61         started        63 net1.exe 53->63         started        65 conhost.exe 53->65         started        67 conhost.exe 55->67         started        69 cscript.exe 55->69         started        71 conhost.exe 55->71         started        175 Loading BitLocker PowerShell Module 59->175 73 conhost.exe 59->73         started        75 cscript.exe 59->75         started        77 conhost.exe 59->77         started        file13 signatures14 process15
Threat name:
Win32.Trojan.Atera
Status:
Malicious
First seen:
2024-08-11 03:39:29 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
8 of 38 (21.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
bootkit discovery persistence privilege_escalation upx
Behaviour
Checks SCSI registry key(s)
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
System Time Discovery
Checks installed software on the system
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Drops file in System32 directory
Event Triggered Execution: Component Object Model Hijacking
Downloads MZ/PE file
Enumerates connected drives
Writes to the Master Boot Record (MBR)
UPX packed file
Blocklisted process makes network request
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AteraAgent_RemoteAdmin_April_2024
Author:NDA0
Description:Detects AteraAgent Remote Admin Tool
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MSI_AteraAgent_RemoteAdmin_April_2024
Author:NDA0N
Description:Detects AteraAgent Remote Admin Tool
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments