MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9fc8a250c4c26b6a6dc51ba7c9562245e199aa622dd955802fdb954326c76b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ValleyRAT


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 25 File information Comments

SHA256 hash: d9fc8a250c4c26b6a6dc51ba7c9562245e199aa622dd955802fdb954326c76b8
SHA3-384 hash: 572225c3764f4009a61089de055e55ee3d4c2325b1f6447685f28ee74796afe3381ee32f7e8a72a9cf56e7a29f86c864
SHA1 hash: 6af256b318cc4e1bb893969710f7e5909b29bb36
MD5 hash: 7b99bfd41cb640f3536fc915aeba787e
humanhash: harry-emma-floor-mango
File name:7b99bfd41cb640f3536fc915aeba787e.exe
Download: download sample
Signature ValleyRAT
File size:21'929'400 bytes
First seen:2025-09-07 08:50:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 40ab50289f7ef5fae60801f88d4541fc (59 x ValleyRAT, 49 x Gh0stRAT, 41 x OffLoader)
ssdeep 393216:ds1li+RxHvFjbHk5gzoNuWW3kujiN5HoGFKSdDuHdtHlgumYAuzGe8dYdH:w1710g0tuenKSRc7FgumYLGeCYh
Threatray 25 similar samples on MalwareBazaar
TLSH T1B927332773CBA43FE09E0B3205B2E2A554F77A516626ED93D3F484ACCF251902D3E646
TrID 62.3% (.EXE) Inno Setup installer (107240/4/30)
24.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
6.1% (.EXE) Win64 Executable (generic) (10522/11/4)
2.6% (.EXE) Win32 Executable (generic) (4504/4/1)
1.2% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter abuse_ch
Tags:exe RAT ValleyRAT


Avatar
abuse_ch
ValleyRAT C2:
154.216.157.172:8088

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
154.216.157.172:8088 https://threatfox.abuse.ch/ioc/1583306/

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7b99bfd41cb640f3536fc915aeba787e.exe
Verdict:
Malicious activity
Analysis date:
2025-09-07 08:51:54 UTC
Tags:
valley winos rat silverfox rust

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
shellcode vmdetect xtreme virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Restart of the analyzed sample
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Moving a file to the %temp% subdirectory
Launching a process
Loading a suspicious library
Using the Windows Management Instrumentation requests
Creating a file
Connection attempt
Connection attempt to an infection source
Sending a TCP request to an infection source
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug embarcadero_delphi expired-cert fingerprint fingerprint installer invalid-signature overlay overlay packed signed threat zero
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-02T03:13:00Z UTC
Last seen:
2025-09-02T03:13:00Z UTC
Hits:
~100
Result
Threat name:
ValleyRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Bypasses PowerShell execution policy
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Found malware configuration
Found stalling execution ending in API Sleep call
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Potentially Suspicious Child Process Of Regsvr32
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Suricata IDS alerts for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT)
Yara detected ValleyRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1772585 Sample: szCPq2Mdss.exe Startdate: 07/09/2025 Architecture: WINDOWS Score: 100 70 Suricata IDS alerts for network traffic 2->70 72 Found malware configuration 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 7 other signatures 2->76 12 szCPq2Mdss.exe 2 2->12         started        15 regsvr32.exe 2->15         started        process3 file4 62 C:\Users\user\AppData\...\szCPq2Mdss.tmp, PE32 12->62 dropped 17 szCPq2Mdss.tmp 3 5 12->17         started        process5 file6 48 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 17->48 dropped 50 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 17->50 dropped 20 szCPq2Mdss.exe 2 17->20         started        process7 file8 52 C:\Users\user\AppData\...\szCPq2Mdss.tmp, PE32 20->52 dropped 23 szCPq2Mdss.tmp 5 12 20->23         started        process9 file10 54 C:\Users\user\AppData\...\is-KUQA4.tmp, PE32 23->54 dropped 56 C:\Users\user\AppData\...\f116a6c2.exe (copy), PE32 23->56 dropped 58 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 23->58 dropped 60 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 23->60 dropped 88 Suspicious powershell command line found 23->88 90 Bypasses PowerShell execution policy 23->90 27 regsvr32.exe 23->27         started        29 powershell.exe 16 23->29         started        signatures11 process12 file13 33 regsvr32.exe 3 1 27->33         started        64 C:\Users\user\...\hn8k_hn8ki_hn8_v2.dll, PE32+ 29->64 dropped 92 Powershell drops PE file 29->92 37 conhost.exe 29->37         started        signatures14 process15 dnsIp16 66 154.216.157.172, 49727, 49728, 49773 ITACE-AS-APItaceInternationalLimitedHK Seychelles 33->66 68 127.0.0.1 unknown unknown 33->68 78 System process connects to network (likely due to code injection or exploit) 33->78 80 Found stalling execution ending in API Sleep call 33->80 82 Contains functionality to inject threads in other processes 33->82 84 3 other signatures 33->84 39 powershell.exe 35 33->39         started        42 powershell.exe 33->42         started        signatures17 process18 signatures19 86 Loading BitLocker PowerShell Module 39->86 44 conhost.exe 39->44         started        46 conhost.exe 42->46         started        process20
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-02 08:04:20 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution persistence ransomware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Enumerates connected drives
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Command and Scripting Interpreter: PowerShell
Malware family:
DonutLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_KB_CERT_0a1f3a057a1dce4bf7d76d0c7adf837e
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ValleyRAT
Author:NDA0E
Description:Detects ValleyRAT
Rule name:Windows_Generic_Threat_3055c14a
Author:Elastic Security
Rule name:Windows_Trojan_Donutloader_f40e3759
Author:Elastic Security
Rule name:Windows_Trojan_Winos_464b8a2e
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments