MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa755134d9c9796b2f58fd61aeb0ef12121da6afaa1943f05334d332992cdff5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ValleyRAT


Vendor detections: 18


Intelligence 18 IOCs 1 YARA 25 File information Comments

SHA256 hash: fa755134d9c9796b2f58fd61aeb0ef12121da6afaa1943f05334d332992cdff5
SHA3-384 hash: f2c13371df874bf59988c7a05c3edaf904c9f0981e24501baf5bf9936a8c0b3e6a488667d77aab40a5624aab5e12bef3
SHA1 hash: 4d6f008d5c63103f23643722550b4d4fc805368a
MD5 hash: 070a44cbc28301098463b40b9b3f21d4
humanhash: uranus-arizona-apart-bluebird
File name:random.exe
Download: download sample
Signature ValleyRAT
File size:1'378'816 bytes
First seen:2025-11-24 18:20:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f0ea7b7844bbc5bfa9bb32efdcea957c (58 x Sliver, 17 x CobaltStrike, 12 x AsyncRAT)
ssdeep 24576:MYAYseTloTIaR16OEMd2AJlCu00bjRriO/vTYgFpj4C1:MYdZoZR16FMdzCf0bdriOjYgFt4C1
Threatray 408 similar samples on MalwareBazaar
TLSH T141553A877CC115B9D0BA923188A612417B21FC661F3663D72B61B6F82F7BBD44E35328
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe RAT ValleyRAT


Avatar
abuse_ch
ValleyRAT C2:
154.23.185.147:8081

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
154.23.185.147:8081 https://threatfox.abuse.ch/ioc/1649794/

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-11-24 18:21:55 UTC
Tags:
auto-reg valley winos rat silverfox golang

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
dropper emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Сreating synchronization primitives
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm crypto go golang redcap
Verdict:
Malicious
Labled as:
WinGo/ShellcodeRunner.AAL trojan
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-24T13:36:00Z UTC
Last seen:
2025-11-26T00:53:00Z UTC
Hits:
~10
Detections:
Trojan.Win64.Agentb.sb Trojan.Win32.Agent.sb Trojan.Win64.Donut.sb HEUR:Trojan.Win64.Goshell.gen HEUR:Trojan.Win64.DonutInjector.gen Backdoor.Win32.Xkcp.a PDM:Trojan.Win32.Generic Backdoor.Agent.TCP.C&C Trojan-Downloader.Win32.Gomal.sb Trojan.Win64.DonutInjector.sb Trojan.Win64.Agent.sb Trojan.Win32.Shellcode.sb HEUR:Backdoor.Win32.Farfli.gen
Result
Threat name:
ValleyRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Suricata IDS alerts for network traffic
Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT)
Unusual module load detection (module proxying)
Yara detected ValleyRAT
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Backdoor.Valleyrat
Status:
Malicious
First seen:
2025-11-24 18:20:34 UTC
File Type:
PE+ (Exe)
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
donutloader
Score:
  10/10
Tags:
family:donutloader loader persistence ransomware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Adds Run key to start application
Enumerates connected drives
Detects DonutLoader
DonutLoader
Donutloader family
Unpacked files
SH256 hash:
fa755134d9c9796b2f58fd61aeb0ef12121da6afaa1943f05334d332992cdff5
MD5 hash:
070a44cbc28301098463b40b9b3f21d4
SHA1 hash:
4d6f008d5c63103f23643722550b4d4fc805368a
Malware family:
ValleyRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Gh0stKCP
Author:Netresec
Description:Detects HP-Socket ARQ and KCP implementations, which are used in Gh0stKCP. Forked from @stvemillertime's KCP catchall rule.
Reference:https://netresec.com/?b=259a5af
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:golang_duffcopy_amd64
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Generic_Threat_3055c14a
Author:Elastic Security
Rule name:Windows_Trojan_Winos_464b8a2e
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ValleyRAT

Executable exe fa755134d9c9796b2f58fd61aeb0ef12121da6afaa1943f05334d332992cdff5

(this sample)

  
Delivery method
Distributed via web download

Comments