MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ca22fea76dfc4a6895b171c31b16a26e662624f605205de022d7890477456f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RustyStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 10 File information Comments

SHA256 hash: 8ca22fea76dfc4a6895b171c31b16a26e662624f605205de022d7890477456f2
SHA3-384 hash: bb95ca854aaec286f526dc4ca2ea7c03ff02feadbf4ffac3a1df9013fb07b33b9591e993d114166ff525ac2874873b07
SHA1 hash: c56adc731021d4d62327fa04663848ff264fcb58
MD5 hash: 7ae852ccbe9c6541c19600180e714d8e
humanhash: cardinal-beryllium-equal-friend
File name:8ca22fea76dfc4a6895b171c31b16a26e662624f605205de022d7890477456f2.exe
Download: download sample
Signature RustyStealer
File size:6'115'431 bytes
First seen:2025-12-16 12:42:25 UTC
Last seen:2025-12-16 13:55:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1e2d8b9d2b5f4b13181bdaae113cacfc (2 x RustyStealer)
ssdeep 98304:ckpjuyRh1v4MadXBcKamGkQE8WzOuPwsjse1XKGVpYPKa66buuSRu1OJ6/Jxarzv:ckpyoh1BadXBzHGE8WzOm3sGfu+uS3Qi
TLSH T12D5612537A62B1E6CAC60074D4BE87340B37813887214AF7B2C75FBC59AA6D06D3A71D
TrID 56.8% (.EXE) InstallShield setup (43053/19/16)
13.8% (.EXE) Win64 Executable (generic) (10522/11/4)
8.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.9% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter kafan_shengui
Tags:exe RustyStealer SilverFox ValleyRAT


Avatar
kafan_shengui
Downloaded from VirusTotal. Unknown original file name.
C&C: 5235ffews[dot]icu / 154.19.85.9

Intelligence


File Origin
# of uploads :
2
# of downloads :
83
Origin country :
US US
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
8ca22fea76dfc4a6895b171c31b16a26e662624f605205de022d7890477456f2.exe
Verdict:
Malicious activity
Analysis date:
2025-12-16 12:43:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
emotet cobalt
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending an HTTP GET request
Launching a process
Creating a file in the Program Files subdirectories
Creating a process from a recently created file
Moving a file to the Program Files subdirectory
Creating a file in the Windows directory
Creating a file
Creating a process with a hidden window
Sending a custom TCP request
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Enabling autorun
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm base64 cmd evasive evasive installer installer lolbin nsis obfuscated overlay packed rust wmic xor-pe
Verdict:
Clean
File Type:
exe x32
First seen:
2025-12-16T04:51:00Z UTC
Last seen:
2025-12-17T10:30:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Dropper.Generic
Status:
Suspicious
First seen:
2025-12-16 09:41:34 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
5 of 36 (13.89%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
System Location Discovery: System Language Discovery
Unpacked files
SH256 hash:
8ca22fea76dfc4a6895b171c31b16a26e662624f605205de022d7890477456f2
MD5 hash:
7ae852ccbe9c6541c19600180e714d8e
SHA1 hash:
c56adc731021d4d62327fa04663848ff264fcb58
SH256 hash:
06654d17334fa342f62d42bd805c8bc6da8105612d9ff45c45b8f092a7c46e17
MD5 hash:
0fe04f5747f21419bc96e130b2068238
SHA1 hash:
558279fe10e5dc98419c3d7e138a569e7ca59011
Malware family:
DonutLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:ProgramLanguage_Rust
Author:albertzsigovits
Description:Application written in Rust programming language
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SUSP_XORed_MSDOS_Stub_Message
Author:Florian Roth
Description:Detects suspicious XORed MSDOS stub message
Reference:https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
Rule name:TH_Generic_MassHunt_Win_Malware_2025_CYFARE
Author:CYFARE
Description:Generic Windows malware mass-hunt rule - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments