MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a351667f67eb70281d579acf5ba66157717281def9fa002e2e1747e11e18c2dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AteraAgent


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: a351667f67eb70281d579acf5ba66157717281def9fa002e2e1747e11e18c2dc
SHA3-384 hash: a1ffb7a000c3a2776c9fd1d961d5a05d575a9adc5cfd5ced9f0dc1269287362785e762eece5de5c1bca045c304e34212
SHA1 hash: 0fe746192fec8d51dda0a81677e172c2526b96bc
MD5 hash: 9a4acde02faab7bb26bfd66a8ca950c5
humanhash: enemy-steak-kilo-may
File name:440e4d.msi
Download: download sample
Signature AteraAgent
File size:2'752'512 bytes
First seen:2024-04-11 23:52:02 UTC
Last seen:2024-04-12 00:29:24 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:K51VAM5R2KAHlcp8qFmmzDza2Rqr+kMdPTEe/pjO8xn+ch/TlOFNOnUI:KPCMr2NMRmk/XeM9TEeRvx+ch/TlAr
Threatray 25 similar samples on MalwareBazaar
TLSH T12DD5232275904439E7FF1A355D3A96A16EBEFE200B70C98E8348751D2EB05C067B6B73
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter smica83
Tags:AteraAgent HUN msi signed

Code Signing Certificate

Organisation:Atera Networks Ltd
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2022-02-17T00:00:00Z
Valid to:2024-03-16T23:59:59Z
Serial number: 067f6047956624a7159961743d819493
Intelligence: 11 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: ae0332c3f49817b1e6229e4fad24e8f661650ac20860179fe1309d3288ee39bf
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm certreq cmd expand installer lolbin lolbin remote rundll32 shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AteraAgent
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
Creates files in the system32 config directory
Installs Task Scheduler Managed Wrapper
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries disk data (e.g. SMART data)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines)
Reads the Security eventlog
Reads the System eventlog
Very long command line found
Writes many files with high entropy
Yara detected AteraAgent
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1424821 Sample: 440e4d.msi Startdate: 12/04/2024 Architecture: WINDOWS Score: 100 146 Multi AV Scanner detection for dropped file 2->146 148 Multi AV Scanner detection for submitted file 2->148 150 Yara detected AteraAgent 2->150 152 10 other signatures 2->152 8 AteraAgent.exe 2->8         started        12 msiexec.exe 501 537 2->12         started        14 AteraAgent.exe 2->14         started        17 2 other processes 2->17 process3 dnsIp4 94 C:\...\System.Management.dll, PE32 8->94 dropped 96 C:\...96ewtonsoft.Json.dll, PE32 8->96 dropped 98 C:\...\Microsoft.Win32.TaskScheduler.dll, PE32 8->98 dropped 106 319 other malicious files 8->106 dropped 162 Installs Task Scheduler Managed Wrapper 8->162 164 Very long command line found 8->164 19 AgentPackageUpgradeAgent.exe 8->19         started        24 AgentPackageTicketing.exe 8->24         started        26 AgentPackageSTRemote.exe 8->26         started        34 11 other processes 8->34 100 ~DFD70DA6184DD65EDA.TMP3b87d7.rbf (copy), PE32 12->100 dropped 102 C:\Windows\Installer\MSIFEAD.tmp, PE32 12->102 dropped 104 C:\Windows\Installer\MSIFD83.tmp, PE32 12->104 dropped 108 325 other files (262 malicious) 12->108 dropped 28 AteraAgent.exe 12->28         started        30 msiexec.exe 12->30         started        36 2 other processes 12->36 140 20.37.139.187 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 14->140 142 54.175.191.203 AMAZON-AESUS United States 14->142 144 108.139.47.93 AMAZON-02US United States 14->144 110 27 other malicious files 14->110 dropped 166 Creates files in the system32 config directory 14->166 168 Reads the Security eventlog 14->168 170 Reads the System eventlog 14->170 38 6 other processes 14->38 32 conhost.exe 17->32         started        file5 signatures6 process7 dnsIp8 126 20.60.197.1 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->126 76 C:\...\System.ValueTuple.dll, PE32 19->76 dropped 78 C:\Program Files (x86)\...\Pubnub.dll, PE32 19->78 dropped 80 C:\...80ewtonsoft.Json.dll, PE32 19->80 dropped 86 4 other malicious files 19->86 dropped 154 Creates files in the system32 config directory 19->154 50 2 other processes 19->50 128 13.107.246.40 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 24->128 82 C:\...\TicketingTray.exe (copy), PE32 24->82 dropped 88 2 other malicious files 24->88 dropped 40 conhost.exe 24->40         started        130 18.164.124.9 MIT-GATEWAYSUS United States 26->130 132 52.223.39.232 AMAZONEXPANSIONGB United States 26->132 84 C:\Windows\Temp\SplashtopStreamer.exe, PE32 26->84 dropped 52 2 other processes 26->52 134 69.164.46.128 LLNW-LATAMUS United States 28->134 136 192.229.211.108 EDGECASTUS United States 28->136 90 2 other malicious files 28->90 dropped 156 Reads the Security eventlog 28->156 158 Reads the System eventlog 28->158 42 rundll32.exe 7 30->42         started        138 93.184.215.201 EDGECASTUS European Union 34->138 92 3 other malicious files 34->92 dropped 160 Queries disk data (e.g. SMART data) 34->160 54 12 other processes 34->54 46 rundll32.exe 36->46         started        56 2 other processes 36->56 48 powershell.exe 38->48         started        58 8 other processes 38->58 file9 signatures10 process11 file12 112 C:\...\AlphaControlAgentInstallation.dll, PE32 42->112 dropped 114 C:\Windows\...\System.Management.dll, PE32 42->114 dropped 116 Microsoft.Deployme...indowsInstaller.dll, PE32 42->116 dropped 172 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 42->172 118 C:\...\AlphaControlAgentInstallation.dll, PE32 46->118 dropped 120 C:\Windows\...\System.Management.dll, PE32 46->120 dropped 122 Microsoft.Deployme...indowsInstaller.dll, PE32 46->122 dropped 174 Loading BitLocker PowerShell Module 48->174 60 conhost.exe 48->60         started        124 C:\Windows\Temp\unpack\PreVerCheck.exe, PE32 52->124 dropped 62 conhost.exe 54->62         started        64 conhost.exe 56->64         started        66 net1.exe 1 56->66         started        68 conhost.exe 56->68         started        70 conhost.exe 58->70         started        72 cscript.exe 58->72         started        74 conhost.exe 58->74         started        signatures13 process14
Threat name:
Win32.Trojan.Atera
Status:
Malicious
First seen:
2024-02-23 13:23:32 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
bootkit discovery evasion persistence upx
Behaviour
Checks SCSI registry key(s)
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy service COM API
NSIS installer
Enumerates physical storage devices
Checks installed software on the system
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Registers COM server for autorun
Drops file in System32 directory
Blocklisted process makes network request
Downloads MZ/PE file
Enumerates connected drives
Writes to the Master Boot Record (MBR)
UPX packed file
Sets service image path in registry
Stops running service(s)
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Muddy_Water_MSI_RMM_Atera_April2024
Author:Yashraj Solanki - Cyber Threat Intelligence Analyst at Bridewell
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments