Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2025, 08:00
General
-
Target
CVROV_Client.exe
-
Size
74KB
-
MD5
5e793c335088bb693567b99127bc09b8
-
SHA1
b441f74292163a62f8de32f684ebf2d17741ca1b
-
SHA256
231a17f1d1c801f6fdca6fcc20d719abb4579dbc975cfa6bf58c0eb549193475
-
SHA512
3ee249faf035ada4730f00fc8d201007dbea8c6edf18030d21f89322d6761ad24912cf19e68b556ab45491ae8e3f8cadffc003961c42672af17383973406c3a7
-
SSDEEP
1536:QUpDcxvuoClufPMVKe9VdQuDI6H1bf/FwQzclLVclN:QUJcxvV3fPMVKe9VdQsH1bfNwQkBY
Malware Config
Extracted
asyncrat
L838 RAT v1.0.0
Default
127.0.0.1:54984
coinbasecrashout.ddns.net:54984
sfsafqagbiv
-
delay
1
-
install
true
-
install_file
Runtime Broker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/5852-1-0x0000000000940000-0x0000000000958000-memory.dmp VenomRAT behavioral1/files/0x0007000000022b82-12.dat VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000022b82-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation CVROV_Client.exe -
Executes dropped EXE 1 IoCs
pid Process 3396 Runtime Broker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4708 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 5852 CVROV_Client.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe 3396 Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5852 CVROV_Client.exe Token: SeDebugPrivilege 3396 Runtime Broker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3396 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 5852 wrote to memory of 736 5852 CVROV_Client.exe 91 PID 5852 wrote to memory of 736 5852 CVROV_Client.exe 91 PID 5852 wrote to memory of 4928 5852 CVROV_Client.exe 92 PID 5852 wrote to memory of 4928 5852 CVROV_Client.exe 92 PID 4928 wrote to memory of 4708 4928 cmd.exe 95 PID 4928 wrote to memory of 4708 4928 cmd.exe 95 PID 736 wrote to memory of 4992 736 cmd.exe 97 PID 736 wrote to memory of 4992 736 cmd.exe 97 PID 4928 wrote to memory of 3396 4928 cmd.exe 104 PID 4928 wrote to memory of 3396 4928 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CVROV_Client.exe"C:\Users\Admin\AppData\Local\Temp\CVROV_Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8E55.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4708
-
-
C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3396
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5fbb5030d9311a2ccaacd7c1bc79f4385
SHA166019fe32f52418a6741f40be6b8dcbe92692267
SHA25604f531a01871efc15892ae396aa8298d47ae45f3e2e7541dbc3a6ca5de9c6c10
SHA512368c0218ab8e3380cff23b558de76a7813651b0b96914825ddcc0bb4c99d77d4f77bbada38af5de613c229725b3074ab2a02b27fcdb23fd7c860d2a059b899b9
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD55e793c335088bb693567b99127bc09b8
SHA1b441f74292163a62f8de32f684ebf2d17741ca1b
SHA256231a17f1d1c801f6fdca6fcc20d719abb4579dbc975cfa6bf58c0eb549193475
SHA5123ee249faf035ada4730f00fc8d201007dbea8c6edf18030d21f89322d6761ad24912cf19e68b556ab45491ae8e3f8cadffc003961c42672af17383973406c3a7