Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 08:19
Static task
static1
Behavioral task
behavioral1
Sample
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll
Resource
win10v2004-20250313-en
General
-
Target
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll
-
Size
2.2MB
-
MD5
cc66527f0069ca11c2f1f51411135199
-
SHA1
4e3d3f90abc13e451822f20a943a158d5ed1d207
-
SHA256
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15
-
SHA512
71e028b43aca70c2c06fa16226d71602121b3bb78806c098386ebd6d4e255875f498c0861f908ee723139ea8b448f73cc6de1afb3b0c8dff7e3ac77273029133
-
SSDEEP
49152:L2cV7CFHgGbWJsUqtmNaOhVYcSUuamW5zo76e7+7WVuSwiPSCmDS+5uSlZLun40:NxOAGbWuUmmNaMVrSU735zoWe7+7WGu
Malware Config
Extracted
valleyrat_s2
1.0
154.44.8.39:443
154.44.8.39:80
154.44.8.39:8011
-
campaign_date
2025. 3. 7
Signatures
-
ValleyRat
ValleyRat stage2 is a backdoor written in C++.
-
Valleyrat_s2 family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 1704 rundll32.exe 3 1704 rundll32.exe 4 1704 rundll32.exe -
pid Process 2624 powershell.exe 2616 powershell.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\E: rundll32.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 2540 tasklist.exe 2968 tasklist.exe 2864 tasklist.exe 2000 tasklist.exe 2980 tasklist.exe 2384 tasklist.exe -
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 6 IoCs
pid Process 1868 timeout.exe 2916 timeout.exe 1504 timeout.exe 320 timeout.exe 1780 timeout.exe 2168 timeout.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 2616 powershell.exe 2624 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2540 tasklist.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2968 tasklist.exe Token: SeDebugPrivilege 2864 tasklist.exe Token: SeDebugPrivilege 2000 tasklist.exe Token: SeDebugPrivilege 2980 tasklist.exe Token: SeDebugPrivilege 2384 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1704 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1704 2412 rundll32.exe 30 PID 2412 wrote to memory of 1704 2412 rundll32.exe 30 PID 2412 wrote to memory of 1704 2412 rundll32.exe 30 PID 2412 wrote to memory of 1704 2412 rundll32.exe 30 PID 2412 wrote to memory of 1704 2412 rundll32.exe 30 PID 2412 wrote to memory of 1704 2412 rundll32.exe 30 PID 2412 wrote to memory of 1704 2412 rundll32.exe 30 PID 1704 wrote to memory of 1724 1704 rundll32.exe 31 PID 1704 wrote to memory of 1724 1704 rundll32.exe 31 PID 1704 wrote to memory of 1724 1704 rundll32.exe 31 PID 1704 wrote to memory of 1724 1704 rundll32.exe 31 PID 1724 wrote to memory of 2540 1724 cmd.exe 33 PID 1724 wrote to memory of 2540 1724 cmd.exe 33 PID 1724 wrote to memory of 2540 1724 cmd.exe 33 PID 1724 wrote to memory of 2540 1724 cmd.exe 33 PID 1724 wrote to memory of 2420 1724 cmd.exe 34 PID 1724 wrote to memory of 2420 1724 cmd.exe 34 PID 1724 wrote to memory of 2420 1724 cmd.exe 34 PID 1724 wrote to memory of 2420 1724 cmd.exe 34 PID 1724 wrote to memory of 2916 1724 cmd.exe 36 PID 1724 wrote to memory of 2916 1724 cmd.exe 36 PID 1724 wrote to memory of 2916 1724 cmd.exe 36 PID 1724 wrote to memory of 2916 1724 cmd.exe 36 PID 1704 wrote to memory of 2988 1704 rundll32.exe 37 PID 1704 wrote to memory of 2988 1704 rundll32.exe 37 PID 1704 wrote to memory of 2988 1704 rundll32.exe 37 PID 1704 wrote to memory of 2988 1704 rundll32.exe 37 PID 1704 wrote to memory of 2344 1704 rundll32.exe 38 PID 1704 wrote to memory of 2344 1704 rundll32.exe 38 PID 1704 wrote to memory of 2344 1704 rundll32.exe 38 PID 1704 wrote to memory of 2344 1704 rundll32.exe 38 PID 2988 wrote to memory of 2616 2988 cmd.exe 41 PID 2988 wrote to memory of 2616 2988 cmd.exe 41 PID 2988 wrote to memory of 2616 2988 cmd.exe 41 PID 2988 wrote to memory of 2616 2988 cmd.exe 41 PID 2344 wrote to memory of 2624 2344 cmd.exe 42 PID 2344 wrote to memory of 2624 2344 cmd.exe 42 PID 2344 wrote to memory of 2624 2344 cmd.exe 42 PID 2344 wrote to memory of 2624 2344 cmd.exe 42 PID 1724 wrote to memory of 2968 1724 cmd.exe 44 PID 1724 wrote to memory of 2968 1724 cmd.exe 44 PID 1724 wrote to memory of 2968 1724 cmd.exe 44 PID 1724 wrote to memory of 2968 1724 cmd.exe 44 PID 1724 wrote to memory of 2960 1724 cmd.exe 45 PID 1724 wrote to memory of 2960 1724 cmd.exe 45 PID 1724 wrote to memory of 2960 1724 cmd.exe 45 PID 1724 wrote to memory of 2960 1724 cmd.exe 45 PID 1724 wrote to memory of 1504 1724 cmd.exe 46 PID 1724 wrote to memory of 1504 1724 cmd.exe 46 PID 1724 wrote to memory of 1504 1724 cmd.exe 46 PID 1724 wrote to memory of 1504 1724 cmd.exe 46 PID 1724 wrote to memory of 2864 1724 cmd.exe 47 PID 1724 wrote to memory of 2864 1724 cmd.exe 47 PID 1724 wrote to memory of 2864 1724 cmd.exe 47 PID 1724 wrote to memory of 2864 1724 cmd.exe 47 PID 1724 wrote to memory of 1652 1724 cmd.exe 48 PID 1724 wrote to memory of 1652 1724 cmd.exe 48 PID 1724 wrote to memory of 1652 1724 cmd.exe 48 PID 1724 wrote to memory of 1652 1724 cmd.exe 48 PID 1724 wrote to memory of 320 1724 cmd.exe 49 PID 1724 wrote to memory of 320 1724 cmd.exe 49 PID 1724 wrote to memory of 320 1724 cmd.exe 49 PID 1724 wrote to memory of 320 1724 cmd.exe 49 PID 1724 wrote to memory of 2000 1724 cmd.exe 50
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll,#12⤵
- Blocklisted process makes network request
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.execmd.exe /B /c "C:\Users\Admin\AppData\Local\Temp\\monitor.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2916
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1504
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1652
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:320
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1188
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1780
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2168
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
721B
MD5a8795b0c718e389335caa55d74cbdb69
SHA1d511c944c9552769c23254a6e4c503fd1aa43cfe
SHA25697ab5b43ce973c01dde10b088372de3612b5bd65adc8b6a402e709e2e7c6b29b
SHA512f69967863c6d7e49bf55c96ce7d24199ca2b0d4d5cbd1be9b8616e9025bdd1573f47d6bb4e5925a20e3e3647a0178a5097e391448dec0f0fa9690272a4d09cc3
-
Filesize
151B
MD5aa0e1012d3b7c24fad1be4806756c2cf
SHA1fe0d130af9105d9044ff3d657d1abeaf0b750516
SHA256fc47e1fa89397c3139d9047dc667531a9153a339f8e29ac713e518d51a995897
SHA51215fae192951747a0c71059f608700f88548f3e60bb5c708b206bf793a7e3d059a278f2058d4ac86b86781b202037401a29602ee4d6c0cbaaff532cef311975f4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55f1a6b6ccc5a39e315868ac05f44167c
SHA11cb1370026f0205dcec3021e37b75301e323f898
SHA256ded0418281e940254b3f0561bb9a1b529c14d962de747013492d7bfafdebc4e1
SHA5122fc433ae7d907c0997c73835f9a5126d63bbd9a684cc35bd1c3ed366cf01e84aff01cfa611fcfa5ae58dfb6da9ccd4cfa46ac1b8c8948f246b96a0be6df37322