Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 10:06

General

  • Target

    CloudEnginePremiumV12.4.exe

  • Size

    14.3MB

  • MD5

    9bd18a341373270c18de371841573ca8

  • SHA1

    14a403dfd000a95a3f0f817180219646cd3e3b2c

  • SHA256

    31301b7c5244154518cbef392634fe89e1f232b0e73bbda018ab589663c6d254

  • SHA512

    fe7a8de6bf645a7e1ae040eb72e73c8e9b9e7f33a9f130bf736f732cab73c82fdf8f654b14ef44e29951a777a88511637b2f32a76f92ac0104f50159ee8d9f73

  • SSDEEP

    393216:FWg6wsokxF91vjNEo8ecmyy86ShCzMK3DCYFht95:cwjkxx78l6ShCAK3jh75

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CloudEnginePremiumV12.4.exe
    "C:\Users\Admin\AppData\Local\Temp\CloudEnginePremiumV12.4.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SYSTEM32\sc.exe
      "sc.exe" stop dps
      2⤵
      • Launches sc.exe
      PID:3928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3916-0-0x00007FF9837D3000-0x00007FF9837D5000-memory.dmp

    Filesize

    8KB

  • memory/3916-1-0x000001B8E0E20000-0x000001B8E1C76000-memory.dmp

    Filesize

    14.3MB

  • memory/3916-2-0x00007FF9837D0000-0x00007FF984291000-memory.dmp

    Filesize

    10.8MB

  • memory/3916-3-0x000001B8FC290000-0x000001B8FD094000-memory.dmp

    Filesize

    14.0MB

  • memory/3916-4-0x000001B8FECC0000-0x000001B8FEED4000-memory.dmp

    Filesize

    2.1MB

  • memory/3916-5-0x00007FF9837D0000-0x00007FF984291000-memory.dmp

    Filesize

    10.8MB

  • memory/3916-6-0x00007FF9837D3000-0x00007FF9837D5000-memory.dmp

    Filesize

    8KB

  • memory/3916-7-0x00007FF9837D0000-0x00007FF984291000-memory.dmp

    Filesize

    10.8MB

  • memory/3916-8-0x00007FF9837D0000-0x00007FF984291000-memory.dmp

    Filesize

    10.8MB