Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 15:10
Static task
static1
Behavioral task
behavioral1
Sample
0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe
Resource
win10v2004-20250314-en
General
-
Target
0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe
-
Size
2.7MB
-
MD5
2c54a502a6e895067b44c10518cc526b
-
SHA1
be97549d3a00f0e33787998145d4498b1bb06860
-
SHA256
0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b
-
SHA512
720862858a1d9f428772e940ab9a15cf4b915afb15ae983a532bb27e1c59671cd28a7f1ffc7fffb3ce45b0c91697739d5c07338c3e9b15e566d8376aceee1025
-
SSDEEP
49152:m1dJHUNmnJgPa4g5X9IrE76Iech3cfxVfCzhJTzkaNogFZDqVnDnE:m1P0NAJgar5tIrOFech3cfvfCtJTzkIR
Malware Config
Extracted
valleyrat_s2
1.0
154.44.8.39:443
154.44.8.39:80
154.44.8.39:8011
-
campaign_date
2025. 3. 7
Signatures
-
ValleyRat
ValleyRat stage2 is a backdoor written in C++.
-
Valleyrat_s2 family
-
Executes dropped EXE 1 IoCs
pid Process 2828 Update.exe -
Loads dropped DLL 2 IoCs
pid Process 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 2828 Update.exe -
pid Process 2260 powershell.exe 2908 powershell.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: Update.exe File opened (read-only) \??\Y: Update.exe File opened (read-only) \??\Z: Update.exe File opened (read-only) \??\N: Update.exe File opened (read-only) \??\U: Update.exe File opened (read-only) \??\X: Update.exe File opened (read-only) \??\R: Update.exe File opened (read-only) \??\S: Update.exe File opened (read-only) \??\T: Update.exe File opened (read-only) \??\B: Update.exe File opened (read-only) \??\E: Update.exe File opened (read-only) \??\I: Update.exe File opened (read-only) \??\J: Update.exe File opened (read-only) \??\M: Update.exe File opened (read-only) \??\O: Update.exe File opened (read-only) \??\P: Update.exe File opened (read-only) \??\W: Update.exe File opened (read-only) \??\G: Update.exe File opened (read-only) \??\H: Update.exe File opened (read-only) \??\K: Update.exe File opened (read-only) \??\L: Update.exe File opened (read-only) \??\Q: Update.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 2740 tasklist.exe 1188 tasklist.exe 1148 tasklist.exe 2476 tasklist.exe 744 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 3016 timeout.exe 1420 timeout.exe 2256 timeout.exe 2236 timeout.exe 908 timeout.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2828 Update.exe 2908 powershell.exe 2260 powershell.exe 2260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2740 tasklist.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 1188 tasklist.exe Token: SeDebugPrivilege 1148 tasklist.exe Token: SeDebugPrivilege 2476 tasklist.exe Token: SeDebugPrivilege 744 tasklist.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 2828 Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2828 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 31 PID 2728 wrote to memory of 2828 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 31 PID 2728 wrote to memory of 2828 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 31 PID 2728 wrote to memory of 2828 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 31 PID 2728 wrote to memory of 2828 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 31 PID 2728 wrote to memory of 2828 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 31 PID 2728 wrote to memory of 2828 2728 0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe 31 PID 2828 wrote to memory of 2892 2828 Update.exe 32 PID 2828 wrote to memory of 2892 2828 Update.exe 32 PID 2828 wrote to memory of 2892 2828 Update.exe 32 PID 2828 wrote to memory of 2892 2828 Update.exe 32 PID 2892 wrote to memory of 2740 2892 cmd.exe 34 PID 2892 wrote to memory of 2740 2892 cmd.exe 34 PID 2892 wrote to memory of 2740 2892 cmd.exe 34 PID 2892 wrote to memory of 2740 2892 cmd.exe 34 PID 2892 wrote to memory of 2684 2892 cmd.exe 35 PID 2892 wrote to memory of 2684 2892 cmd.exe 35 PID 2892 wrote to memory of 2684 2892 cmd.exe 35 PID 2892 wrote to memory of 2684 2892 cmd.exe 35 PID 2892 wrote to memory of 3016 2892 cmd.exe 37 PID 2892 wrote to memory of 3016 2892 cmd.exe 37 PID 2892 wrote to memory of 3016 2892 cmd.exe 37 PID 2892 wrote to memory of 3016 2892 cmd.exe 37 PID 2828 wrote to memory of 2480 2828 Update.exe 38 PID 2828 wrote to memory of 2480 2828 Update.exe 38 PID 2828 wrote to memory of 2480 2828 Update.exe 38 PID 2828 wrote to memory of 2480 2828 Update.exe 38 PID 2828 wrote to memory of 1700 2828 Update.exe 39 PID 2828 wrote to memory of 1700 2828 Update.exe 39 PID 2828 wrote to memory of 1700 2828 Update.exe 39 PID 2828 wrote to memory of 1700 2828 Update.exe 39 PID 1700 wrote to memory of 2908 1700 cmd.exe 42 PID 1700 wrote to memory of 2908 1700 cmd.exe 42 PID 1700 wrote to memory of 2908 1700 cmd.exe 42 PID 1700 wrote to memory of 2908 1700 cmd.exe 42 PID 2480 wrote to memory of 2260 2480 cmd.exe 43 PID 2480 wrote to memory of 2260 2480 cmd.exe 43 PID 2480 wrote to memory of 2260 2480 cmd.exe 43 PID 2480 wrote to memory of 2260 2480 cmd.exe 43 PID 2892 wrote to memory of 1188 2892 cmd.exe 45 PID 2892 wrote to memory of 1188 2892 cmd.exe 45 PID 2892 wrote to memory of 1188 2892 cmd.exe 45 PID 2892 wrote to memory of 1188 2892 cmd.exe 45 PID 2892 wrote to memory of 2668 2892 cmd.exe 46 PID 2892 wrote to memory of 2668 2892 cmd.exe 46 PID 2892 wrote to memory of 2668 2892 cmd.exe 46 PID 2892 wrote to memory of 2668 2892 cmd.exe 46 PID 2892 wrote to memory of 1420 2892 cmd.exe 47 PID 2892 wrote to memory of 1420 2892 cmd.exe 47 PID 2892 wrote to memory of 1420 2892 cmd.exe 47 PID 2892 wrote to memory of 1420 2892 cmd.exe 47 PID 2892 wrote to memory of 1148 2892 cmd.exe 48 PID 2892 wrote to memory of 1148 2892 cmd.exe 48 PID 2892 wrote to memory of 1148 2892 cmd.exe 48 PID 2892 wrote to memory of 1148 2892 cmd.exe 48 PID 2892 wrote to memory of 1768 2892 cmd.exe 49 PID 2892 wrote to memory of 1768 2892 cmd.exe 49 PID 2892 wrote to memory of 1768 2892 cmd.exe 49 PID 2892 wrote to memory of 1768 2892 cmd.exe 49 PID 2892 wrote to memory of 2256 2892 cmd.exe 50 PID 2892 wrote to memory of 2256 2892 cmd.exe 50 PID 2892 wrote to memory of 2256 2892 cmd.exe 50 PID 2892 wrote to memory of 2256 2892 cmd.exe 50 PID 2892 wrote to memory of 2476 2892 cmd.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe"C:\Users\Admin\AppData\Local\Temp\0d3cc26534eee5d7d387f1e718299e30909cc192858f6a46646d2b0c85debe8b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.execmd.exe /B /c "C:\Users\Admin\AppData\Local\Temp\\monitor.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq Update.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "Update.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3016
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq Update.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "Update.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1420
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq Update.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "Update.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1768
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2256
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq Update.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "Update.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2236
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq Update.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "Update.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1128
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:908
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
769B
MD54c78bd444198aee8dd650c726ed3e447
SHA1fd2179a144c227875fa2245b324760f1ed4aa455
SHA2562fee95571c2580a70ad950c5e5c5e7b36a1f6a183542d4002a8123974fef53f5
SHA51248a11502ed05a44e209d0474e5303062cffe2b6b8489489cf241da9ff01d1774b639d01293d82ebfe3017fbba158047b4bc39a5f66ea1265819d00c42268b82b
-
Filesize
151B
MD5aa0e1012d3b7c24fad1be4806756c2cf
SHA1fe0d130af9105d9044ff3d657d1abeaf0b750516
SHA256fc47e1fa89397c3139d9047dc667531a9153a339f8e29ac713e518d51a995897
SHA51215fae192951747a0c71059f608700f88548f3e60bb5c708b206bf793a7e3d059a278f2058d4ac86b86781b202037401a29602ee4d6c0cbaaff532cef311975f4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4PYLRVXCK6LA3UEUHBZF.temp
Filesize7KB
MD5b7817340992f31864b47004b95ada020
SHA1ec6a37958e783eb7eaf9aa9edb1ad4921459adb4
SHA2568ea16b194e85f3b6cd607cddd763e34877935febbe900e8526d2c5335880ded7
SHA5128256673a30398c323281e8e6fbe62a16affd232b3e95709b10129504a770ba0005760c456efa9372860e7ae10fbdedb2a32a70f18163ec4ed6af26c1904b9f82
-
Filesize
2.1MB
MD507ac1439cee26e090be31ecc0eedc02b
SHA1d225d63ee5bd082525192320296063cfa3576263
SHA256d036bf5f6400177e078f4b8bab5f817430eb4dbdf79461c6f273bd73f7c312c7
SHA5120ebb6aad4df9352c913f44fe57b909c27fe7e8a404c1a8af883e3edcb566b11f74929515b615879599f3c1685a2c263129aa69869d7d7a2717932aae0233ab2e
-
Filesize
386KB
MD5fb325c945a08d06fe91681179bdccc66
SHA1f5d91b7d75d34e156066ab4099e0fd0df9227b32
SHA2560c2cc4513ec9101a28a7988c72a46175efd82f387bb3bcfb2612e808804282b5
SHA5122bb588ebe2fa35d03652aec4e5d51dabd3a24e996336a4d5ec9c762d6084862d5cd5f530f1da0b98d2887ba88f4e077697d128071ff497d2967f9f42adc2f533