MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a6b86df4bdf042ad8fd4b5662d93b0359bb3e2f747081f7ca31408d5d9e4bda7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AteraAgent


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: a6b86df4bdf042ad8fd4b5662d93b0359bb3e2f747081f7ca31408d5d9e4bda7
SHA3-384 hash: 8e373398fe9aa84ddd42a072de0a3cc8ebc3f641b7a3fdcc1400ca1bda08dae8f8fb9c119545968a0b519456a4b8181c
SHA1 hash: 1b9db77f4cc5d42bcab04cf6af2ca2069b7754e8
MD5 hash: e8b1181705de08e000d887191f399a06
humanhash: charlie-princess-bakerloo-fourteen
File name:NF-572.msi
Download: download sample
Signature AteraAgent
File size:2'994'176 bytes
First seen:2025-02-13 15:00:13 UTC
Last seen:2025-02-13 15:30:27 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:t+1Ypn4N2MGVv1zyIBWGppT9jnMHRjOOozjcqZJN8dUZTwYaH7oqPxMbY+K/tzQz:t+lUlz9FKbsodq0YaH7ZPxMb8tT
TLSH T1E7D523117584483AE37B0A358D7ADAA05E7DFE605B70CA8E9308741E2D705C1AB76FB3
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter braia
Tags:AteraAgent msi phishing remote access signed

Code Signing Certificate

Organisation:Atera Networks Ltd
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2025-01-23T00:00:00Z
Valid to:2026-01-22T23:59:59Z
Serial number: 09d3cbf84332886ff689b04baf7f768c
Intelligence: 45 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 9e1bec8810871217689196b90d12b43e62df343f2c8d886bf588f9d37a8d8d9a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
BR BR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
shellcode
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-vm cmd expand installer lolbin obfuscated rundll32 signed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AteraAgent
Detection:
malicious
Classification:
spyw.evad
Score:
88 / 100
Signature
Creates files in the system32 config directory
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Reads the Security eventlog
Reads the System eventlog
System process connects to network (likely due to code injection or exploit)
Yara detected AteraAgent
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1614355 Sample: NF-572.msi Startdate: 13/02/2025 Architecture: WINDOWS Score: 88 83 ps.pndsn.com 2->83 85 atera-agent-api-eu.westeurope.cloudapp.azure.com 2->85 87 2 other IPs or domains 2->87 91 Multi AV Scanner detection for dropped file 2->91 93 Multi AV Scanner detection for submitted file 2->93 95 Yara detected AteraAgent 2->95 97 Joe Sandbox ML detected suspicious sample 2->97 9 msiexec.exe 82 43 2->9         started        12 AteraAgent.exe 2->12         started        16 msiexec.exe 5 2->16         started        signatures3 process4 dnsIp5 55 C:\Windows\Installer\MSI7186.tmp, PE32 9->55 dropped 57 C:\Windows\Installer\MSI4B7F.tmp, PE32 9->57 dropped 59 C:\Windows\Installer\MSI4A65.tmp, PE32 9->59 dropped 61 20 other malicious files 9->61 dropped 18 msiexec.exe 9->18         started        20 AteraAgent.exe 6 13 9->20         started        24 msiexec.exe 9->24         started        89 ps.pndsn.com 35.157.63.228, 443, 49787, 49790 AMAZON-02US United States 12->89 105 Reads the Security eventlog 12->105 107 Reads the System eventlog 12->107 26 sc.exe 12->26         started        file6 signatures7 process8 file9 28 rundll32.exe 18->28         started        32 rundll32.exe 15 9 18->32         started        35 rundll32.exe 7 18->35         started        37 rundll32.exe 8 18->37         started        51 C:\Windows\System32\InstallUtil.InstallLog, Unicode 20->51 dropped 53 C:\...\AteraAgent.InstallLog, Unicode 20->53 dropped 99 Creates files in the system32 config directory 20->99 101 Reads the Security eventlog 20->101 103 Reads the System eventlog 20->103 39 net.exe 1 24->39         started        41 taskkill.exe 1 24->41         started        43 conhost.exe 26->43         started        signatures10 process11 dnsIp12 63 C:\Windows\...\System.Management.dll, PE32 28->63 dropped 65 C:\Windows\Installer\...65ewtonsoft.Json.dll, PE32 28->65 dropped 67 Microsoft.Deployme...indowsInstaller.dll, PE32 28->67 dropped 69 C:\...\AlphaControlAgentInstallation.dll, PE32 28->69 dropped 109 System process connects to network (likely due to code injection or exploit) 28->109 81 atera-agent-api-eu.westeurope.cloudapp.azure.com 40.119.152.241, 443, 49713, 49773 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->81 75 4 other malicious files 32->75 dropped 71 C:\Windows\...\System.Management.dll, PE32 35->71 dropped 73 C:\Windows\Installer\...73ewtonsoft.Json.dll, PE32 35->73 dropped 77 2 other malicious files 35->77 dropped 79 4 other malicious files 37->79 dropped 45 conhost.exe 39->45         started        47 net1.exe 1 39->47         started        49 conhost.exe 41->49         started        file13 signatures14 process15
Threat name:
Win32.Trojan.Atera
Status:
Malicious
First seen:
2025-02-10 22:37:14 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
11 of 37 (29.73%)
Threat level:
  5/5
Result
Malware family:
ateraagent
Score:
  10/10
Tags:
family:ateraagent discovery persistence privilege_escalation rat
Behaviour
Checks SCSI registry key(s)
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Checks installed software on the system
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Drops file in System32 directory
Enumerates connected drives
Blocklisted process makes network request
AteraAgent
Ateraagent family
Detects AteraAgent
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AteraAgent_RemoteAdmin_April_2024
Author:NDA0
Description:Detects AteraAgent Remote Admin Tool
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:NET
Author:malware-lu
Rule name:Suspicious_Latam_MSI_and_ZIP_Files
Author:eremit4, P4nd3m1cb0y
Description:Detects suspicious .msi and .zip files used in Latam banking trojan campaigns.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments