MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2078852fa8c56f3b2f8c4932fe55c0fc1fa99a97f5abef7d6fb41da4ccb70364. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ValleyRAT


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 10 File information Comments

SHA256 hash: 2078852fa8c56f3b2f8c4932fe55c0fc1fa99a97f5abef7d6fb41da4ccb70364
SHA3-384 hash: 58b51dbf0c005546f933e6231e91ed565b869bda46de7a0e6b0664c806b9cce28cd5220135cd1d872fd5d44711406513
SHA1 hash: 0ba249bc0c9493c5970f848425013bec8d96a823
MD5 hash: c4c5ff2b7bca41f867e31af6d3025940
humanhash: snake-freddie-lemon-low
File name:lets_Install.exe
Download: download sample
Signature ValleyRAT
File size:26'353'981 bytes
First seen:2025-08-11 15:22:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6d5e13c0269946a5a10390c178d8e9a5 (4 x ValleyRAT, 2 x CoinMiner, 1 x Rhadamanthys)
ssdeep 786432:QJqHlyDSs9Jf59gSjPJrpB06ZfrY9rU0mxgAcx0SrY:QJqHlyDSsLffh7JrpB06ZfrY9IbxN/
Threatray 111 similar samples on MalwareBazaar
TLSH T14F47012176AEC42BE16605B1963D9EAA913C7D250FB054CB73DC7A6A1B764C20233F37
TrID 45.7% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
18.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
11.5% (.EXE) Win64 Executable (generic) (10522/11/4)
7.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
dhash icon c6e2f8ecd4dcdccc (2 x ValleyRAT)
Reporter aachum
Tags:108-187-0-52 CHN exe google-053-morexelectric-com SilverFox ValleyRAT VoidArachne winos


Avatar
iamaachum
https://www.letsvpn.dev/KL_lets.zip

ValleyRAT C2:
google.053.morexelectric.com
108.187.0.52

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
108.187.0.52:443 https://threatfox.abuse.ch/ioc/1567287/

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://www.letsvpn.dev/KL_lets.zip
Verdict:
Malicious activity
Analysis date:
2025-08-11 15:17:56 UTC
Tags:
arch-exec advancedinstaller valley winos rat silverfox stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
shellcode dropper virus
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Searching for synchronization primitives
Creating a file in the %temp% directory
Loading a suspicious library
Launching a process
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm cmd expand fingerprint lolbin microsoft_visual_cc msiexec obfuscated overlay packed packed packer_detected remote rundll32 runonce stealer threat
Result
Threat name:
ValleyRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
62 / 100
Signature
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Found evasive API chain (may stop execution after checking mutex)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Modifies the DNS server
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to access browser extension known for cryptocurrency wallets
Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT)
Uses Register-ScheduledTask to add task schedules
Yara detected ValleyRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1754705 Sample: lets_Install.exe Startdate: 11/08/2025 Architecture: WINDOWS Score: 62 98 google.053.morexelectric.com 2->98 102 Suricata IDS alerts for network traffic 2->102 104 Malicious sample detected (through community Yara rule) 2->104 106 Multi AV Scanner detection for submitted file 2->106 108 9 other signatures 2->108 13 msiexec.exe 474 298 2->13         started        17 lets_Install.exe 26 2->17         started        19 drvinst.exe 12 2->19         started        signatures3 process4 file5 80 C:\Program Files (x86)\...\tap0901.sys, PE32+ 13->80 dropped 82 C:\Windows\System32\drivers\tap0901.sys, PE32+ 13->82 dropped 84 C:\Windows\Installer\MSIED14.tmp, PE32+ 13->84 dropped 94 224 other files (none is malicious) 13->94 dropped 118 Modifies the DNS server 13->118 120 Sample is not signed and drops a device driver 13->120 21 qoudq.exe 2 13->21         started        24 msiexec.exe 7 3 13->24         started        26 msiexec.exe 13->26         started        30 4 other processes 13->30 86 C:\Users\user\AppData\Local\...\shi9FF4.tmp, PE32+ 17->86 dropped 88 C:\Users\user\AppData\Local\...\MSIA277.tmp, PE32 17->88 dropped 96 2 other files (none is malicious) 17->96 dropped 28 msiexec.exe 12 17->28         started        90 C:\Windows\System32\...\tap0901.sys (copy), PE32+ 19->90 dropped 92 C:\Windows\System32\...\SETE5E8.tmp, PE32+ 19->92 dropped signatures6 process7 file8 62 C:\Users\user\AppData\Local\...\qoudq.tmp, PE32 21->62 dropped 32 qoudq.tmp 21->32         started        64 C:\Users\user\AppData\Local\...\MSIA76C.tmp, PE32 28->64 dropped 66 C:\Users\user\AppData\Local\...\MSIA73C.tmp, PE32 28->66 dropped 68 C:\Users\user\AppData\Local\...\MSIA67F.tmp, PE32 28->68 dropped 70 4 other files (none is malicious) 28->70 dropped process9 file10 58 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 32->58 dropped 35 qoudq.exe 32->35         started        process11 file12 60 C:\Users\user\AppData\Local\...\qoudq.tmp, PE32 35->60 dropped 38 qoudq.tmp 35->38         started        process13 file14 72 C:\Users\user\...\msedgewebview2.exe (copy), PE32+ 38->72 dropped 74 C:\Users\user\...\msedge_elf.dll (copy), PE32+ 38->74 dropped 76 C:\Users\user\AppData\...\is-H9JHI.tmp, PE32+ 38->76 dropped 78 4 other files (none is malicious) 38->78 dropped 41 msedgewebview2.exe 38->41         started        process15 dnsIp16 100 google.053.morexelectric.com 108.187.0.52, 443, 49737, 49738 LEASEWEB-USA-LAX-11US United States 41->100 110 Suspicious powershell command line found 41->110 112 Tries to access browser extension known for cryptocurrency wallets 41->112 114 Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT) 41->114 45 powershell.exe 41->45         started        48 msedgewebview2.exe 41->48         started        50 WMIC.exe 41->50         started        signatures17 process18 signatures19 116 Loading BitLocker PowerShell Module 45->116 52 conhost.exe 45->52         started        54 WerFault.exe 48->54         started        56 conhost.exe 50->56         started        process20
Gathering data
Gathering data
Threat name:
Win32.Trojan.Etset
Status:
Malicious
First seen:
2025-08-06 20:43:44 UTC
File Type:
PE (Exe)
Extracted files:
920
AV detection:
24 of 36 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
ValleyRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ValleyRAT

Executable exe 2078852fa8c56f3b2f8c4932fe55c0fc1fa99a97f5abef7d6fb41da4ccb70364

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::OpenProcess
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleScreenBufferInfo
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CopyFileExW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments