MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 07632170506689c16d08c0ffe3b8ac37f959a35e5a4ac811e38318ac83b58f92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RustyStealer
Vendor detections: 14
| SHA256 hash: | 07632170506689c16d08c0ffe3b8ac37f959a35e5a4ac811e38318ac83b58f92 |
|---|---|
| SHA3-384 hash: | 308775f1b595e72d1cc7c779fce0382153548acd0782b5d123e6b0f86ee33d6f8b31f4f0319a28e1a98308f8e3272a14 |
| SHA1 hash: | ab8d0c6b7871b01aadac9d8e775b2a305bc38a6b |
| MD5 hash: | 3abe68c3c880232b833c674d9b1034ce |
| humanhash: | football-nevada-mountain-zulu |
| File name: | SecuriteInfo.com.DeepScan.Generic.ShellCode.Donut.Marte.4.4BF2137B.9225.27785 |
| Download: | download sample |
| Signature | RustyStealer |
| File size: | 5'886'695 bytes |
| First seen: | 2024-03-22 15:34:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 72b23e5befd7e280d20f6e764fc79ca9 (1 x RustyStealer) |
| ssdeep | 49152:ZBCullUWc8G8kH20J22Bjpd4a6KUaOe1qE2j9x4nzgqr5zwf+dUIyRutm+tIJSKq:gH2aQa6eOt4ZDeDPkv1P |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T147568C129CE42BF0E8D75A39446E622437326F6DD705CBA3083AD3B59D53296FF07A48 |
| TrID | 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 26.1% (.EXE) Win64 Executable (generic) (10523/12/4) 12.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.1% (.ICL) Windows Icons Library (generic) (2059/9) 5.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RustyStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | crime_win32_ransom_avaddon_1 |
|---|---|
| Author: | @VK_Intel |
| Description: | Detects Avaddon ransomware |
| Reference: | https://twitter.com/VK_Intel/status/1300944441390370819 |
| Rule name: | Rustyloader_mem_loose |
|---|---|
| Author: | James_inthe_box |
| Description: | Corroded buerloader |
| Reference: | https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24 |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| FFI_METHODS | Can perform system-level operations via FFI | _ZN4core3ptr120drop_in_place$LT$$LP$std::sys::windows::process::EnvKey$C$core::option::Option$LT$std::ffi::os_str::OsString$GT$$RP$$GT$17h53bdc69494f6dbecE _ZN4core3ptr132drop_in_place$LT$alloc::collections::btree::map::BTreeMap$LT$std::sys::windows::process::EnvKey$C$std::ffi::os_str::OsString$GT$$GT$17h7f29c7e19c33fa72E _ZN4core3ptr132drop_in_place$LT$alloc::collections::btree::map::IntoIter$LT$std::sys::windows::process::EnvKey$C$std::ffi::os_str::OsString$GT$$GT$17hdcb78f07c07cb66fE _ZN4core3ptr160drop_in_place$LT$alloc::collections::btree::map::BTreeMap$LT$std::sys::windows::process::EnvKey$C$core::option::Option$LT$std::ffi::os_str::OsString$GT$$GT$$GT$17ha6479399c2cea41fE _ZN4core3ptr160drop_in_place$LT$core::option::Option$LT$alloc::collections::btree::map::BTreeMap$LT$std::sys::windows::process::EnvKey$C$std::ffi::os_str::OsString$GT$$GT$$GT$17h916bc581539b825fE _ZN4core3ptr47drop_in_place$LT$std::ffi::os_str::OsString$GT$17h87030caa39d0b3ddE _ZN4core3ptr84drop_in_place$LT$$LP$std::ffi::os_str::OsString$C$std::ffi::os_str::OsString$RP$$GT$17hcdd7f970acdd9b97E _ZN4core3ptr92drop_in_place$LT$$LP$std::sys::windows::process::EnvKey$C$std::ffi::os_str::OsString$RP$$GT$17h49b997c65512979eE _ZN81_$LT$std::ffi::os_str::OsString$u20$as$u20$std::os::windows::ffi::OsStringExt$GT$9from_wide17h6f5d44c9f5a0aff1E _ZN63_$LT$std::ffi::os_str::OsString$u20$as$u20$core::fmt::Write$GT$9write_str17h026d92fa4ab3b25cE _ZN3std3ffi6os_str95_$LT$impl$u20$core::convert::TryFrom$LT$$RF$std::ffi::os_str::OsStr$GT$$u20$for$u20$$RF$str$GT$8try_from17h949509e4ee1450fcE _ZN108_$LT$std::sys::windows::process::EnvKey$u20$as$u20$core::convert::From$LT$std::ffi::os_str::OsString$GT$$GT$4from17hb9c25e0a8aef86b9E _ZN3std3sys7windows7process118_$LT$impl$u20$core::convert::From$LT$std::sys::windows::process::EnvKey$GT$$u20$for$u20$std::ffi::os_str::OsString$GT$4from17h59bd86de8213bd56E _ZN109_$LT$std::sys::windows::process::EnvKey$u20$as$u20$core::convert::From$LT$$RF$std::ffi::os_str::OsStr$GT$$GT$4from17h4ff87c5212584e35E _ZN60_$LT$std::ffi::os_str::OsStr$u20$as$u20$core::fmt::Debug$GT$3fmt17h7ba6cf1aad478614E _ZN63_$LT$std::ffi::os_str::OsString$u20$as$u20$core::fmt::Debug$GT$3fmt17h3df52caedf111527E |
| FILE_IO_READ | Can Read Files | _ZN54_$LT$std::fs::Metadata$u20$as$u20$core::fmt::Debug$GT$3fmt17h49c04d94616206adE _ZN75_$LT$std::fs::ReadDir$u20$as$u20$core::iter::traits::iterator::Iterator$GT$4next17h22a76f3a70d0ea75E |
| FILE_IO_WRITE | Can Create and Remove Files | _ZN79_$LT$alloc::vec::Vec$LT$u8$GT$$u20$as$u20$std::io::copy::BufferedWriterSpec$GT$11buffer_size17h13369072353e2238E _ZN54_$LT$std::fs::DirEntry$u20$as$u20$core::fmt::Debug$GT$3fmt17hb8d31e6b8009750eE _ZN54_$LT$std::fs::FileType$u20$as$u20$core::fmt::Debug$GT$3fmt17hfe4273ca3091d717E _ZN57_$LT$std::fs::Permissions$u20$as$u20$core::fmt::Debug$GT$3fmt17h7cb76b90bab36da1E |
| NET_METHODS | Uses Network to send and receive data | _ZN91_$LT$std::sys_common::net::LookupHost$u20$as$u20$core::iter::traits::iterator::Iterator$GT$4next17hf87cdaec67b92001E _ZN104_$LT$std::sys_common::net::LookupHost$u20$as$u20$core::convert::TryFrom$LT$$LP$$RF$str$C$u16$RP$$GT$$GT$8try_from17h01170f8df9e4d7daE _ZN68_$LT$std::sys_common::net::TcpStream$u20$as$u20$core::fmt::Debug$GT$3fmt17he4fba212bdffe3c4E _ZN70_$LT$std::sys_common::net::TcpListener$u20$as$u20$core::fmt::Debug$GT$3fmt17h075cb57cd8fd41ebE _ZN68_$LT$std::sys_common::net::UdpSocket$u20$as$u20$core::fmt::Debug$GT$3fmt17h62ce4e47365a82b8E _ZN74_$LT$std::sys_common::net::LookupHost$u20$as$u20$core::ops::drop::Drop$GT$4drop17h5982c08af40b5ef9E _ZN90_$LT$std::sys_common::net::LookupHost$u20$as$u20$core::convert::TryFrom$LT$$RF$str$GT$$GT$8try_from17h5c51be5849d09258E _ZN3std10sys_common3net154_$LT$impl$u20$std::sys_common::IntoInner$LT$$LP$std::sys_common::net::SocketAddrCRepr$C$i32$RP$$GT$$u20$for$u20$$RF$core::net::socket_addr::SocketAddr$GT$10into_inner17h4c1775b1ba905bd2E |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.