Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 07:56
Static task
static1
Behavioral task
behavioral1
Sample
Update.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Update.dll
Resource
win10v2004-20250314-en
General
-
Target
Update.dll
-
Size
2.1MB
-
MD5
07ac1439cee26e090be31ecc0eedc02b
-
SHA1
d225d63ee5bd082525192320296063cfa3576263
-
SHA256
d036bf5f6400177e078f4b8bab5f817430eb4dbdf79461c6f273bd73f7c312c7
-
SHA512
0ebb6aad4df9352c913f44fe57b909c27fe7e8a404c1a8af883e3edcb566b11f74929515b615879599f3c1685a2c263129aa69869d7d7a2717932aae0233ab2e
-
SSDEEP
49152:nHJnQ8XCyid1PGtLm171zY5C0dZTI0OOoELGNp4G1XLxxDlupZ5:npQ8SyiddGtLixzY5dd9I07LLGNpN1X+
Malware Config
Extracted
valleyrat_s2
1.0
154.44.8.39:443
154.44.8.39:80
154.44.8.39:8011
-
campaign_date
2025. 3. 7
Signatures
-
ValleyRat
ValleyRat stage2 is a backdoor written in C++.
-
Valleyrat_s2 family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1 2404 rundll32.exe 3 2404 rundll32.exe 4 2404 rundll32.exe -
pid Process 2316 powershell.exe 1396 powershell.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\Y: rundll32.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 2444 tasklist.exe 2964 tasklist.exe 2016 tasklist.exe 1764 tasklist.exe 2396 tasklist.exe 2136 tasklist.exe -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 6 IoCs
pid Process 1268 timeout.exe 2312 timeout.exe 2468 timeout.exe 2848 timeout.exe 1984 timeout.exe 1964 timeout.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2316 powershell.exe 1396 powershell.exe 2316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2444 tasklist.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 2964 tasklist.exe Token: SeDebugPrivilege 2016 tasklist.exe Token: SeDebugPrivilege 1764 tasklist.exe Token: SeDebugPrivilege 2396 tasklist.exe Token: SeDebugPrivilege 2136 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2404 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2404 2384 rundll32.exe 30 PID 2384 wrote to memory of 2404 2384 rundll32.exe 30 PID 2384 wrote to memory of 2404 2384 rundll32.exe 30 PID 2384 wrote to memory of 2404 2384 rundll32.exe 30 PID 2384 wrote to memory of 2404 2384 rundll32.exe 30 PID 2384 wrote to memory of 2404 2384 rundll32.exe 30 PID 2384 wrote to memory of 2404 2384 rundll32.exe 30 PID 2404 wrote to memory of 1700 2404 rundll32.exe 31 PID 2404 wrote to memory of 1700 2404 rundll32.exe 31 PID 2404 wrote to memory of 1700 2404 rundll32.exe 31 PID 2404 wrote to memory of 1700 2404 rundll32.exe 31 PID 1700 wrote to memory of 2444 1700 cmd.exe 33 PID 1700 wrote to memory of 2444 1700 cmd.exe 33 PID 1700 wrote to memory of 2444 1700 cmd.exe 33 PID 1700 wrote to memory of 2444 1700 cmd.exe 33 PID 1700 wrote to memory of 2160 1700 cmd.exe 34 PID 1700 wrote to memory of 2160 1700 cmd.exe 34 PID 1700 wrote to memory of 2160 1700 cmd.exe 34 PID 1700 wrote to memory of 2160 1700 cmd.exe 34 PID 1700 wrote to memory of 2468 1700 cmd.exe 36 PID 1700 wrote to memory of 2468 1700 cmd.exe 36 PID 1700 wrote to memory of 2468 1700 cmd.exe 36 PID 1700 wrote to memory of 2468 1700 cmd.exe 36 PID 2404 wrote to memory of 2596 2404 rundll32.exe 38 PID 2404 wrote to memory of 2596 2404 rundll32.exe 38 PID 2404 wrote to memory of 2596 2404 rundll32.exe 38 PID 2404 wrote to memory of 2596 2404 rundll32.exe 38 PID 2404 wrote to memory of 2616 2404 rundll32.exe 39 PID 2404 wrote to memory of 2616 2404 rundll32.exe 39 PID 2404 wrote to memory of 2616 2404 rundll32.exe 39 PID 2404 wrote to memory of 2616 2404 rundll32.exe 39 PID 2596 wrote to memory of 2316 2596 cmd.exe 43 PID 2596 wrote to memory of 2316 2596 cmd.exe 43 PID 2596 wrote to memory of 2316 2596 cmd.exe 43 PID 2596 wrote to memory of 2316 2596 cmd.exe 43 PID 2616 wrote to memory of 1396 2616 cmd.exe 42 PID 2616 wrote to memory of 1396 2616 cmd.exe 42 PID 2616 wrote to memory of 1396 2616 cmd.exe 42 PID 2616 wrote to memory of 1396 2616 cmd.exe 42 PID 1700 wrote to memory of 2964 1700 cmd.exe 44 PID 1700 wrote to memory of 2964 1700 cmd.exe 44 PID 1700 wrote to memory of 2964 1700 cmd.exe 44 PID 1700 wrote to memory of 2964 1700 cmd.exe 44 PID 1700 wrote to memory of 3024 1700 cmd.exe 45 PID 1700 wrote to memory of 3024 1700 cmd.exe 45 PID 1700 wrote to memory of 3024 1700 cmd.exe 45 PID 1700 wrote to memory of 3024 1700 cmd.exe 45 PID 1700 wrote to memory of 2848 1700 cmd.exe 46 PID 1700 wrote to memory of 2848 1700 cmd.exe 46 PID 1700 wrote to memory of 2848 1700 cmd.exe 46 PID 1700 wrote to memory of 2848 1700 cmd.exe 46 PID 1700 wrote to memory of 2016 1700 cmd.exe 47 PID 1700 wrote to memory of 2016 1700 cmd.exe 47 PID 1700 wrote to memory of 2016 1700 cmd.exe 47 PID 1700 wrote to memory of 2016 1700 cmd.exe 47 PID 1700 wrote to memory of 2036 1700 cmd.exe 48 PID 1700 wrote to memory of 2036 1700 cmd.exe 48 PID 1700 wrote to memory of 2036 1700 cmd.exe 48 PID 1700 wrote to memory of 2036 1700 cmd.exe 48 PID 1700 wrote to memory of 1984 1700 cmd.exe 49 PID 1700 wrote to memory of 1984 1700 cmd.exe 49 PID 1700 wrote to memory of 1984 1700 cmd.exe 49 PID 1700 wrote to memory of 1984 1700 cmd.exe 49 PID 1700 wrote to memory of 1764 1700 cmd.exe 50
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Update.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Update.dll,#12⤵
- Blocklisted process makes network request
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\cmd.execmd.exe /B /c "C:\Users\Admin\AppData\Local\Temp\\monitor.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2468
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2848
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1984
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1028
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1964
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1268
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1304
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
765B
MD54f5c1e9e01ac73ec88ece7b68c5dab6b
SHA1ef0d291f97778c5ad6b46b26fa6d515831204065
SHA25605d1578d611521dfcc6f875bc24760327ae5e69139ba7868fe477bb4471c4cac
SHA512050e04b39b8172cd745e1208443ff62f85f19bf2c3b8580b384711bca97504f3cdd1a11b6026ca4b3b52cced045e557325e92b7a73b22c5f4e4d8880b6e646b3
-
Filesize
151B
MD5aa0e1012d3b7c24fad1be4806756c2cf
SHA1fe0d130af9105d9044ff3d657d1abeaf0b750516
SHA256fc47e1fa89397c3139d9047dc667531a9153a339f8e29ac713e518d51a995897
SHA51215fae192951747a0c71059f608700f88548f3e60bb5c708b206bf793a7e3d059a278f2058d4ac86b86781b202037401a29602ee4d6c0cbaaff532cef311975f4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9G1LT0VVYYT88EDSKJEK.temp
Filesize7KB
MD57b0a0b578878f8ff49450c0f432f7246
SHA121d0749235ea1df688ec1c573fd271191420feb9
SHA256681ae75dcc24be571983a104ed94f4e1b36ac9c20ab87fb2485386c542bcc673
SHA5121fd78b945cc8823941716ea361ddeefb0b1ed2cd9e8eccf636e79530371f5fd6e157cda172558ba357b5432dd1d1dcb2e10af9c81212761facb6ac7fe910c872