MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9104930a661af5e641ad911fc30c0887433713ea589e389f06cbd5bb0a7ed5ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AteraAgent


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 9104930a661af5e641ad911fc30c0887433713ea589e389f06cbd5bb0a7ed5ad
SHA3-384 hash: 4bdff30397ed8951de6efe234f3f082992bf88adf80b3abbbc97fc3019ea303be1a287b95302661f69a6e9bf1918fe67
SHA1 hash: d4f6302266269f2bddfaaa96625dd3d391e11e25
MD5 hash: 50159e0e7acfd900e3190f860297d1e6
humanhash: india-carpet-vermont-pip
File name:TRABALHO----PROCESSO0014S55-S440000000S1.msi
Download: download sample
Signature AteraAgent
File size:2'994'176 bytes
First seen:2024-10-02 13:27:36 UTC
Last seen:2024-10-09 14:02:23 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:z+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:z+lUlz9FKbsodq0YaH7ZPxMb8tT
Threatray 128 similar samples on MalwareBazaar
TLSH T1B1D523117584483AE37B0A358D7AD6A05E7DFE605B70CA8E9308741E2E705C1AB76F73
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter FXOLabs
Tags:AteraAgent msi signed

Code Signing Certificate

Organisation:Atera Networks Ltd
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2024-02-15T00:00:00Z
Valid to:2025-03-18T23:59:59Z
Serial number: 0a28499978e5898df40a238eb8a552e8
Intelligence: 70 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: f166bf0cc1fb75ea35db8fb76143a4946a63ff5b1720f787b99014d4777d81d7
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
76
Origin country :
BR BR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Shellcode Exploit Virus
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm cmd expand installer lolbin packed rundll32 shell32
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AteraAgent
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Creates files in the system32 config directory
Installs Task Scheduler Managed Wrapper
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries disk data (e.g. SMART data)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines)
Reads the Security eventlog
Reads the System eventlog
Sigma detected: HackTool - CACTUSTORCH Remote Thread Creation
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
System process connects to network (likely due to code injection or exploit)
Yara detected AteraAgent
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1524137 Sample: TRABALHO----PROCESSO0014S55... Startdate: 02/10/2024 Architecture: WINDOWS Score: 100 148 Multi AV Scanner detection for dropped file 2->148 150 Multi AV Scanner detection for submitted file 2->150 152 Yara detected AteraAgent 2->152 154 10 other signatures 2->154 8 AteraAgent.exe 2->8         started        12 msiexec.exe 501 438 2->12         started        14 AteraAgent.exe 2->14         started        17 5 other processes 2->17 process3 dnsIp4 94 C:\...\System.Management.dll, PE32 8->94 dropped 96 C:\...96ewtonsoft.Json.dll, PE32 8->96 dropped 98 C:\...\Microsoft.Win32.TaskScheduler.dll, PE32 8->98 dropped 106 273 other malicious files 8->106 dropped 164 Installs Task Scheduler Managed Wrapper 8->164 19 AgentPackageProgramManagement.exe 8->19         started        23 AgentPackageUpgradeAgent.exe 8->23         started        34 6 other processes 8->34 100 C:\Windows\Installer\MSID8C1.tmp, PE32 12->100 dropped 102 C:\Windows\Installer\MSICBCF.tmp, PE32 12->102 dropped 104 C:\Windows\Installer\MSIBD86.tmp, PE32 12->104 dropped 108 309 other files (257 malicious) 12->108 dropped 26 msiexec.exe 12->26         started        28 AteraAgent.exe 12->28         started        36 2 other processes 12->36 142 13.35.58.104 AMAZON-02US United States 14->142 144 35.157.63.229 AMAZON-02US United States 14->144 110 31 other malicious files 14->110 dropped 166 Creates files in the system32 config directory 14->166 168 Reads the Security eventlog 14->168 170 Reads the System eventlog 14->170 30 AgentPackageAgentInformation.exe 14->30         started        38 6 other processes 14->38 146 20.101.57.9 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->146 32 conhost.exe 17->32         started        file5 signatures6 process7 dnsIp8 86 15 other malicious files 19->86 dropped 156 Creates files in the system32 config directory 19->156 40 conhost.exe 19->40         started        130 20.60.197.1 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->130 76 C:\...\System.ValueTuple.dll, PE32 23->76 dropped 78 C:\Program Files (x86)\...\Pubnub.dll, PE32 23->78 dropped 80 C:\...80ewtonsoft.Json.dll, PE32 23->80 dropped 88 4 other malicious files 23->88 dropped 50 2 other processes 23->50 42 rundll32.exe 8 26->42         started        52 3 other processes 26->52 132 192.229.221.95 EDGECASTUS United States 28->132 134 93.184.221.240 EDGECASTUS European Union 28->134 90 2 other malicious files 28->90 dropped 158 Reads the Security eventlog 28->158 160 Reads the System eventlog 28->160 46 cmd.exe 30->46         started        48 conhost.exe 30->48         started        136 13.107.253.72 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 34->136 82 C:\...\TicketingTray.exe (copy), PE32 34->82 dropped 92 2 other malicious files 34->92 dropped 162 Queries disk data (e.g. SMART data) 34->162 55 6 other processes 34->55 57 2 other processes 36->57 138 35.71.184.3 MERIT-AS-14US United States 38->138 140 13.35.58.89 AMAZON-02US United States 38->140 84 C:\Windows\Temp\SplashtopStreamer.exe, PE32 38->84 dropped 59 6 other processes 38->59 file9 signatures10 process11 dnsIp12 112 C:\Windows\Installer\...112ewtonsoft.Json.dll, PE32 42->112 dropped 114 C:\...\AlphaControlAgentInstallation.dll, PE32 42->114 dropped 116 C:\Windows\...\System.Management.dll, PE32 42->116 dropped 118 Microsoft.Deployme...indowsInstaller.dll, PE32 42->118 dropped 172 Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes) 42->172 174 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 42->174 176 Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes) 42->176 61 cscript.exe 46->61         started        64 conhost.exe 46->64         started        128 40.119.152.241 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 52->128 120 C:\Windows\Installer\...120ewtonsoft.Json.dll, PE32 52->120 dropped 122 C:\...\AlphaControlAgentInstallation.dll, PE32 52->122 dropped 124 C:\Windows\Installer\...124ewtonsoft.Json.dll, PE32 52->124 dropped 126 9 other files (3 malicious) 52->126 dropped 178 System process connects to network (likely due to code injection or exploit) 52->178 66 conhost.exe 55->66         started        68 cscript.exe 55->68         started        70 conhost.exe 57->70         started        72 net1.exe 57->72         started        74 conhost.exe 57->74         started        file13 signatures14 process15 signatures16 180 Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes) 61->180 182 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 61->182 184 Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes) 61->184
Threat name:
Win32.Trojan.Atera
Status:
Malicious
First seen:
2024-10-02 13:28:08 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
9 of 37 (24.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence privilege_escalation
Behaviour
Checks SCSI registry key(s)
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Checks installed software on the system
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Drops file in System32 directory
Enumerates connected drives
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AteraAgent_RemoteAdmin_April_2024
Author:NDA0
Description:Detects AteraAgent Remote Admin Tool
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:MSI_AteraAgent_RemoteAdmin_April_2024
Author:NDA0N
Description:Detects AteraAgent Remote Admin Tool
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AteraAgent

Microsoft Software Installer (MSI) msi 9104930a661af5e641ad911fc30c0887433713ea589e389f06cbd5bb0a7ed5ad

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments