MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59f21e4329cbd8850b396247ca86b79a465dc78d97e00deca22b8682a6f23532. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RustyStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 59f21e4329cbd8850b396247ca86b79a465dc78d97e00deca22b8682a6f23532
SHA3-384 hash: 1b5be4d56cddcf75ac057ddaac4f53162f7d2fae4d39995aee7aecb7c4dfac4b88794c1982337e854a25dac90763c60a
SHA1 hash: 406ddab9d30acfab90180dfb92888f0dea29fe0d
MD5 hash: db25dde66c6101eb5c357a1fecb34925
humanhash: floor-lamp-sink-thirteen
File name:SecuriteInfo.com.Win64.DropperX-gen.30466.19472
Download: download sample
Signature RustyStealer
File size:3'023'872 bytes
First seen:2024-02-06 10:29:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2f0dd4ae651a4e78f4f7dc3368ed9781 (1 x AsyncRAT, 1 x RustyStealer)
ssdeep 49152:mY3ovEXrxYMJID2qHRTGEWEd7VMfh3lkKM/QbaclDEHyi:mY4vhKF3VOMDEHP
TLSH T10CE53A217B4A9DADD15AC07082478B722A7170CB0B34BBEF459496393E39AF51F3F294
TrID 70.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.5% (.ICL) Windows Icons Library (generic) (2059/9)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 185a1a0000000000 (1 x AsyncRAT, 1 x RustyStealer)
Reporter SecuriteInfoCom
Tags:exe RustyStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
388
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug expand lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Spyware.Rustystealer
Status:
Malicious
First seen:
2024-01-30 07:43:45 UTC
File Type:
PE+ (Exe)
Extracted files:
13
AV detection:
17 of 23 (73.91%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Executes dropped EXE
Unpacked files
SH256 hash:
59f21e4329cbd8850b396247ca86b79a465dc78d97e00deca22b8682a6f23532
MD5 hash:
db25dde66c6101eb5c357a1fecb34925
SHA1 hash:
406ddab9d30acfab90180dfb92888f0dea29fe0d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments