Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 07:56
Static task
static1
Behavioral task
behavioral1
Sample
Update.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Update.dll
Resource
win10v2004-20250314-en
General
-
Target
Update.dll
-
Size
2.1MB
-
MD5
07ac1439cee26e090be31ecc0eedc02b
-
SHA1
d225d63ee5bd082525192320296063cfa3576263
-
SHA256
d036bf5f6400177e078f4b8bab5f817430eb4dbdf79461c6f273bd73f7c312c7
-
SHA512
0ebb6aad4df9352c913f44fe57b909c27fe7e8a404c1a8af883e3edcb566b11f74929515b615879599f3c1685a2c263129aa69869d7d7a2717932aae0233ab2e
-
SSDEEP
49152:nHJnQ8XCyid1PGtLm171zY5C0dZTI0OOoELGNp4G1XLxxDlupZ5:npQ8SyiddGtLixzY5dd9I07LLGNpN1X+
Malware Config
Extracted
valleyrat_s2
1.0
154.44.8.39:443
154.44.8.39:80
154.44.8.39:8011
-
campaign_date
2025. 3. 7
Signatures
-
ValleyRat
ValleyRat stage2 is a backdoor written in C++.
-
Valleyrat_s2 family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 2908 rundll32.exe 29 2908 rundll32.exe 30 2908 rundll32.exe -
pid Process 3212 powershell.exe 1756 powershell.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\B: rundll32.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 4924 tasklist.exe 4784 tasklist.exe 4684 tasklist.exe 2372 tasklist.exe 3028 tasklist.exe 776 tasklist.exe -
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 1360 timeout.exe 2888 timeout.exe 1936 timeout.exe 3668 timeout.exe 2764 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4924 tasklist.exe Token: SeDebugPrivilege 3212 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 4784 tasklist.exe Token: SeDebugPrivilege 4684 tasklist.exe Token: SeDebugPrivilege 2372 tasklist.exe Token: SeDebugPrivilege 3028 tasklist.exe Token: SeDebugPrivilege 776 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2908 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3628 wrote to memory of 2908 3628 rundll32.exe 86 PID 3628 wrote to memory of 2908 3628 rundll32.exe 86 PID 3628 wrote to memory of 2908 3628 rundll32.exe 86 PID 2908 wrote to memory of 2904 2908 rundll32.exe 87 PID 2908 wrote to memory of 2904 2908 rundll32.exe 87 PID 2908 wrote to memory of 2904 2908 rundll32.exe 87 PID 2904 wrote to memory of 4924 2904 cmd.exe 89 PID 2904 wrote to memory of 4924 2904 cmd.exe 89 PID 2904 wrote to memory of 4924 2904 cmd.exe 89 PID 2904 wrote to memory of 3016 2904 cmd.exe 90 PID 2904 wrote to memory of 3016 2904 cmd.exe 90 PID 2904 wrote to memory of 3016 2904 cmd.exe 90 PID 2904 wrote to memory of 1360 2904 cmd.exe 93 PID 2904 wrote to memory of 1360 2904 cmd.exe 93 PID 2904 wrote to memory of 1360 2904 cmd.exe 93 PID 2908 wrote to memory of 840 2908 rundll32.exe 102 PID 2908 wrote to memory of 840 2908 rundll32.exe 102 PID 2908 wrote to memory of 840 2908 rundll32.exe 102 PID 2908 wrote to memory of 5000 2908 rundll32.exe 103 PID 2908 wrote to memory of 5000 2908 rundll32.exe 103 PID 2908 wrote to memory of 5000 2908 rundll32.exe 103 PID 840 wrote to memory of 3212 840 cmd.exe 106 PID 840 wrote to memory of 3212 840 cmd.exe 106 PID 840 wrote to memory of 3212 840 cmd.exe 106 PID 5000 wrote to memory of 1756 5000 cmd.exe 107 PID 5000 wrote to memory of 1756 5000 cmd.exe 107 PID 5000 wrote to memory of 1756 5000 cmd.exe 107 PID 2904 wrote to memory of 4784 2904 cmd.exe 109 PID 2904 wrote to memory of 4784 2904 cmd.exe 109 PID 2904 wrote to memory of 4784 2904 cmd.exe 109 PID 2904 wrote to memory of 2052 2904 cmd.exe 110 PID 2904 wrote to memory of 2052 2904 cmd.exe 110 PID 2904 wrote to memory of 2052 2904 cmd.exe 110 PID 2904 wrote to memory of 224 2904 cmd.exe 111 PID 2904 wrote to memory of 224 2904 cmd.exe 111 PID 2904 wrote to memory of 224 2904 cmd.exe 111 PID 2904 wrote to memory of 2888 2904 cmd.exe 112 PID 2904 wrote to memory of 2888 2904 cmd.exe 112 PID 2904 wrote to memory of 2888 2904 cmd.exe 112 PID 2904 wrote to memory of 4684 2904 cmd.exe 121 PID 2904 wrote to memory of 4684 2904 cmd.exe 121 PID 2904 wrote to memory of 4684 2904 cmd.exe 121 PID 2904 wrote to memory of 924 2904 cmd.exe 122 PID 2904 wrote to memory of 924 2904 cmd.exe 122 PID 2904 wrote to memory of 924 2904 cmd.exe 122 PID 2904 wrote to memory of 4888 2904 cmd.exe 123 PID 2904 wrote to memory of 4888 2904 cmd.exe 123 PID 2904 wrote to memory of 4888 2904 cmd.exe 123 PID 2904 wrote to memory of 1936 2904 cmd.exe 124 PID 2904 wrote to memory of 1936 2904 cmd.exe 124 PID 2904 wrote to memory of 1936 2904 cmd.exe 124 PID 2904 wrote to memory of 2372 2904 cmd.exe 126 PID 2904 wrote to memory of 2372 2904 cmd.exe 126 PID 2904 wrote to memory of 2372 2904 cmd.exe 126 PID 2904 wrote to memory of 1388 2904 cmd.exe 127 PID 2904 wrote to memory of 1388 2904 cmd.exe 127 PID 2904 wrote to memory of 1388 2904 cmd.exe 127 PID 2904 wrote to memory of 2008 2904 cmd.exe 128 PID 2904 wrote to memory of 2008 2904 cmd.exe 128 PID 2904 wrote to memory of 2008 2904 cmd.exe 128 PID 2904 wrote to memory of 3668 2904 cmd.exe 129 PID 2904 wrote to memory of 3668 2904 cmd.exe 129 PID 2904 wrote to memory of 3668 2904 cmd.exe 129 PID 2904 wrote to memory of 3028 2904 cmd.exe 130
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Update.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Update.dll,#12⤵
- Blocklisted process makes network request
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.execmd.exe /B /c "C:\Users\Admin\AppData\Local\Temp\\monitor.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1360
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2888
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:924
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1936
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1388
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2008
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3668
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2764
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4928
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD574beabd4347b1ecc24fdc6cd9bb2ec64
SHA1b793909bd2bf91d40eafb71194cc3eeb0c057110
SHA25680d19c23e407ccffe9f5b43087c752b2157294a1e42d887705b9924ceb9e6af9
SHA512f36be6d71e6ae79ffa79e9bc8d57e79cc14ace932fcc2106ab4df8f4ba99506dac3c007d986dfe3bf8884977a411ba1faa713489dc27b25c23bec49d42abd802
-
Filesize
20KB
MD5bcd0608227c7c967e47e19452f86504f
SHA194d3583b22c1fe27345f96eecd8a9cf6ae46e2ea
SHA256f798604ea462d28bbfbef5203d94935e37739bd2e688b7c6949bb69bb2b64458
SHA5125665c301e28c8451a4a07e4fd33af60aacb1a2d0b11bed5c2a371cce3b3396d44d65dd45a9e586ed3035d795e46f3a01c1057e6eb3e98cd789693dfe02a52d66
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
765B
MD54f5c1e9e01ac73ec88ece7b68c5dab6b
SHA1ef0d291f97778c5ad6b46b26fa6d515831204065
SHA25605d1578d611521dfcc6f875bc24760327ae5e69139ba7868fe477bb4471c4cac
SHA512050e04b39b8172cd745e1208443ff62f85f19bf2c3b8580b384711bca97504f3cdd1a11b6026ca4b3b52cced045e557325e92b7a73b22c5f4e4d8880b6e646b3
-
Filesize
151B
MD5aa0e1012d3b7c24fad1be4806756c2cf
SHA1fe0d130af9105d9044ff3d657d1abeaf0b750516
SHA256fc47e1fa89397c3139d9047dc667531a9153a339f8e29ac713e518d51a995897
SHA51215fae192951747a0c71059f608700f88548f3e60bb5c708b206bf793a7e3d059a278f2058d4ac86b86781b202037401a29602ee4d6c0cbaaff532cef311975f4