MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a70960bf2f6c34be8a5012aac3422e699aa3c10531e04a625c576ad2d466d4ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



EternalRocks


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: a70960bf2f6c34be8a5012aac3422e699aa3c10531e04a625c576ad2d466d4ba
SHA3-384 hash: 891f5702adda39cd51072ba83c7a297cd2a4f448c96a81c134b65cf3d56a3c252dbf5308b39d3aedddee263da1b68b4e
SHA1 hash: 03b822930c67bf6db0c14e99a9c1af259b4b8a85
MD5 hash: 610532c09c6d0861380e56146778445e
humanhash: red-one-alpha-kansas
File name:SecuriteInfo.com.Program.RemoteAdminNET.1.5343.8667
Download: download sample
Signature EternalRocks
File size:2'752'512 bytes
First seen:2024-02-19 11:24:28 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:051VAM5R2KAHlcp8qFmmzDza2Rqr+kMdPTEe/pjO8xn+ch/TlOFNOnUI:0PCMr2NMRmk/XeM9TEeRvx+ch/TlAr
Threatray 2 similar samples on MalwareBazaar
TLSH T1DBD5232275904439E7FF1A355D3A96A16EBEFE200B70C98E8348751D2EB05C067B6B73
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter SecuriteInfoCom
Tags:AteraAgent EternalRocks msi signed

Code Signing Certificate

Organisation:Atera Networks Ltd
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2022-02-17T00:00:00Z
Valid to:2024-03-16T23:59:59Z
Serial number: 067f6047956624a7159961743d819493
Intelligence: 11 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: ae0332c3f49817b1e6229e4fad24e8f661650ac20860179fe1309d3288ee39bf
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  2.5/10
Confidence:
100%
Tags:
expand installer lolbin masquerade rundll32 shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Changes security center settings (notifications, updates, antivirus, firewall)
Creates files in the system32 config directory
Installs Task Scheduler Managed Wrapper
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries disk data (e.g. SMART data)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines)
Writes many files with high entropy
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1394506 Sample: SecuriteInfo.com.Program.Re... Startdate: 19/02/2024 Architecture: WINDOWS Score: 100 140 Antivirus detection for URL or domain 2->140 142 Multi AV Scanner detection for dropped file 2->142 144 Multi AV Scanner detection for submitted file 2->144 146 8 other signatures 2->146 8 AteraAgent.exe 2->8         started        12 msiexec.exe 501 475 2->12         started        14 AteraAgent.exe 2->14         started        17 7 other processes 2->17 process3 dnsIp4 92 C:\...\System.Management.dll, PE32 8->92 dropped 94 C:\...94ewtonsoft.Json.dll, PE32 8->94 dropped 96 C:\...\Microsoft.Win32.TaskScheduler.dll, PE32 8->96 dropped 104 319 other malicious files 8->104 dropped 160 Installs Task Scheduler Managed Wrapper 8->160 19 AgentPackageUpgradeAgent.exe 8->19         started        24 AgentPackageTicketing.exe 8->24         started        26 AgentPackageHeartbeat.exe 8->26         started        34 6 other processes 8->34 98 C:\Windows\Installer\MSIFF1.tmp, PE32 12->98 dropped 100 C:\Windows\Installer\MSIFCD1.tmp, PE32 12->100 dropped 102 C:\Windows\Installer\MSIFA7E.tmp, PE32 12->102 dropped 106 261 other files (209 malicious) 12->106 dropped 28 msiexec.exe 12->28         started        30 msiexec.exe 12->30         started        32 AteraAgent.exe 12->32         started        126 20.37.139.187 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 14->126 128 72.21.81.240 EDGECASTUS United States 14->128 130 2 other IPs or domains 14->130 108 28 other malicious files 14->108 dropped 162 Creates files in the system32 config directory 14->162 36 5 other processes 14->36 164 Changes security center settings (notifications, updates, antivirus, firewall) 17->164 38 3 other processes 17->38 file5 signatures6 process7 dnsIp8 116 20.60.197.1 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->116 78 C:\...\System.ValueTuple.dll, PE32 19->78 dropped 80 C:\Program Files (x86)\...\Pubnub.dll, PE32 19->80 dropped 82 C:\...82ewtonsoft.Json.dll, PE32 19->82 dropped 90 3 other malicious files 19->90 dropped 148 Creates files in the system32 config directory 19->148 40 conhost.exe 19->40         started        118 152.199.4.184 EDGECASTUS United States 24->118 84 C:\...\TicketingTray.exe (copy), PE32 24->84 dropped 86 C:\Program Files (x86)\...O.WebEngine.dll, PE32 24->86 dropped 88 C:\Program Files (x86)\...O.Base.dll, PE32 24->88 dropped 42 conhost.exe 24->42         started        120 13.69.64.4 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->120 44 conhost.exe 26->44         started        150 Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines) 28->150 152 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 28->152 154 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 28->154 158 3 other signatures 28->158 46 rundll32.exe 7 28->46         started        49 taskkill.exe 1 30->49         started        52 net.exe 1 30->52         started        122 192.229.211.108 EDGECASTUS United States 32->122 124 104.102.251.17 AKAMAI-ASN1EU United States 32->124 156 Queries disk data (e.g. SMART data) 34->156 54 5 other processes 34->54 56 7 other processes 36->56 58 5 other processes 38->58 file9 signatures10 process11 file12 110 C:\...\AlphaControlAgentInstallation.dll, PE32 46->110 dropped 112 C:\Windows\...\System.Management.dll, PE32 46->112 dropped 114 Microsoft.Deployme...indowsInstaller.dll, PE32 46->114 dropped 132 Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines) 49->132 134 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 49->134 136 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 49->136 138 2 other signatures 49->138 60 conhost.exe 49->60         started        62 conhost.exe 52->62         started        64 net1.exe 1 52->64         started        66 conhost.exe 56->66         started        68 cscript.exe 56->68         started        70 conhost.exe 56->70         started        72 conhost.exe 58->72         started        74 cscript.exe 58->74         started        76 conhost.exe 58->76         started        signatures13 process14
Threat name:
Win32.Trojan.Atera
Status:
Malicious
First seen:
2024-01-31 21:25:24 UTC
File Type:
Binary (Archive)
Extracted files:
51
AV detection:
6 of 38 (15.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit discovery persistence
Behaviour
Checks SCSI registry key(s)
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Checks installed software on the system
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Drops file in System32 directory
Blocklisted process makes network request
Enumerates connected drives
Writes to the Master Boot Record (MBR)
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments