Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:09

General

  • Target

    Valhalla.exe

  • Size

    2.8MB

  • MD5

    ae1d2fccf71b461a1ef6858d44f1ea2d

  • SHA1

    ab31f301d14ffa3fd81e1b942db7f98c0b8d96f7

  • SHA256

    d43381039f61f85a8ac41e951ae0c399faaacb6b381769456cb23f3dc04ded50

  • SHA512

    0205926b299ab3dafbcd55bf7b96f6870b4f797182996671024f656cf58fc42622140d7946d27409f580c8f033375c5104ba3daec1bc8af828614f9b805e9df8

  • SSDEEP

    49152:ff/Jm2vkRIjsJWJuB3jluCQ1ud1mb2RQzl4wRScOtImKLh1:ngckRIaDB3jlq9bAQzl4wIy1

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Valhalla.exe
    "C:\Users\Admin\AppData\Local\Temp\Valhalla.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98c66d54e198e25f3004eaa17381215d

    SHA1

    5db6bdbbf1b6fed03d1e9e9c485cda86e50ac898

    SHA256

    cff2c53623ed73d26fd0d197dfd8338fa9afc39fb91c1b1a6f83c190dbc7fd91

    SHA512

    9bb5fdbca663529e6c4d908b7362c5ed7bce7d24d71ba6c2baad0354eaedf20714768fc5dda2dc56212d0169a22e0dc2e6d3aaf380d813dd6d40aac96f303756

  • C:\Users\Admin\AppData\Local\Temp\Cab2242.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2352.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2172-3-0x0000000004E00000-0x0000000005014000-memory.dmp
    Filesize

    2.1MB

  • memory/2172-5-0x0000000005AD0000-0x0000000005B82000-memory.dmp
    Filesize

    712KB

  • memory/2172-6-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB

  • memory/2172-4-0x00000000059D0000-0x0000000005AC8000-memory.dmp
    Filesize

    992KB

  • memory/2172-0-0x000000007406E000-0x000000007406F000-memory.dmp
    Filesize

    4KB

  • memory/2172-2-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB

  • memory/2172-1-0x0000000000900000-0x0000000000BDE000-memory.dmp
    Filesize

    2.9MB

  • memory/2172-74-0x000000007406E000-0x000000007406F000-memory.dmp
    Filesize

    4KB

  • memory/2172-75-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB