MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 73850107076eef72390e6b616735dea2e020acd1a21df71e8feb36a18f1811c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ValleyRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: 73850107076eef72390e6b616735dea2e020acd1a21df71e8feb36a18f1811c3
SHA3-384 hash: aec040b987c0238a9e3be68a1b5b30066d03f09076a2ca06fd6e6612cd29008ecf07f5b367185ea6c618ccfd7ad7ff27
SHA1 hash: 62788eebe872aa79590e14a0081800960a4aa96c
MD5 hash: bc0dd29005ccbfd6aa600c32d8c1bf13
humanhash: alpha-beer-venus-queen
File name:73850107076eef72390e6b616735dea2e020acd1a21df71e8feb36a18f1811c3
Download: download sample
Signature ValleyRAT
File size:19'730'944 bytes
First seen:2025-05-06 10:14:58 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 393216:Zyt2Y9z2t8M4FMhpppPi7P26RzIcdwQuiQDlwg0S+B7Pnnzmqy:AT2S1MBpgP2k0EwQul+dCq
Threatray 59 similar samples on MalwareBazaar
TLSH T172171321759EC532FA5E05B29A29EA2AE43C7DF30B7404EB93E4F95966304C25335F83
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter JAMESWT_WT
Tags:45-204-207-244 msi ValleyRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
shellcode dropper virus
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-vm cmd evasive expired-cert fingerprint fingerprint keylogger lolbin msiexec remote runonce short-lived-cert wix
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Dropper.Generic
Status:
Suspicious
First seen:
2025-05-03 05:54:00 UTC
File Type:
Binary (Archive)
Extracted files:
864
AV detection:
9 of 24 (37.50%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery persistence privilege_escalation
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Loads dropped DLL
Enumerates connected drives
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
ValleyRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_LATAM_MSI_Banker
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments