Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:09

General

  • Target

    Valhalla.exe

  • Size

    2.8MB

  • MD5

    ae1d2fccf71b461a1ef6858d44f1ea2d

  • SHA1

    ab31f301d14ffa3fd81e1b942db7f98c0b8d96f7

  • SHA256

    d43381039f61f85a8ac41e951ae0c399faaacb6b381769456cb23f3dc04ded50

  • SHA512

    0205926b299ab3dafbcd55bf7b96f6870b4f797182996671024f656cf58fc42622140d7946d27409f580c8f033375c5104ba3daec1bc8af828614f9b805e9df8

  • SSDEEP

    49152:ff/Jm2vkRIjsJWJuB3jluCQ1ud1mb2RQzl4wRScOtImKLh1:ngckRIaDB3jlq9bAQzl4wIy1

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Valhalla.exe
    "C:\Users\Admin\AppData\Local\Temp\Valhalla.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1296
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3404,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4532 /prefetch:8
    1⤵
      PID:3840

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1296-0-0x0000000074F4E000-0x0000000074F4F000-memory.dmp
      Filesize

      4KB

    • memory/1296-1-0x00000000009B0000-0x0000000000C8E000-memory.dmp
      Filesize

      2.9MB

    • memory/1296-2-0x0000000005BA0000-0x0000000006144000-memory.dmp
      Filesize

      5.6MB

    • memory/1296-3-0x00000000055F0000-0x0000000005682000-memory.dmp
      Filesize

      584KB

    • memory/1296-4-0x0000000074F40000-0x00000000756F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1296-5-0x00000000055B0000-0x00000000055BA000-memory.dmp
      Filesize

      40KB

    • memory/1296-6-0x0000000006150000-0x0000000006364000-memory.dmp
      Filesize

      2.1MB

    • memory/1296-7-0x00000000071F0000-0x00000000072E8000-memory.dmp
      Filesize

      992KB

    • memory/1296-8-0x00000000073B0000-0x0000000007462000-memory.dmp
      Filesize

      712KB

    • memory/1296-10-0x0000000074F40000-0x00000000756F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1296-9-0x0000000007320000-0x0000000007342000-memory.dmp
      Filesize

      136KB

    • memory/1296-11-0x0000000008C10000-0x0000000008F64000-memory.dmp
      Filesize

      3.3MB

    • memory/1296-13-0x00000000090D0000-0x00000000090E2000-memory.dmp
      Filesize

      72KB

    • memory/1296-14-0x000000000A290000-0x000000000A2CC000-memory.dmp
      Filesize

      240KB

    • memory/1296-16-0x0000000074F40000-0x00000000756F0000-memory.dmp
      Filesize

      7.7MB