MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa524d9e1ebbcee41f7927cfe90f9db9fb846005be4e05ded2da3f0943db69c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RustyStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 32 File information Comments

SHA256 hash: aa524d9e1ebbcee41f7927cfe90f9db9fb846005be4e05ded2da3f0943db69c8
SHA3-384 hash: 98a8ce6bcd18c5cc89dd1f3ed41516a97b576d2ebcd6beaec35d28d368d1aa90fa2a6bf437483ee70b75a8701470ee5a
SHA1 hash: 79a2b170488b50c27ef187fdb15f1f9a32ee87d7
MD5 hash: e8f136b9ae75f07409439c95b93722e5
humanhash: one-four-delaware-april
File name:rhsremotesupportv2.exe
Download: download sample
Signature RustyStealer
File size:7'288'712 bytes
First seen:2025-12-01 20:34:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e9a28206c4d79fb765568211fdb01290 (1 x RustyStealer)
ssdeep 196608:BhT2N70AloFtHXx9D/rlz+f2i4XKEQvTjhCf2:6N7tKHXx97rZ+f2iuKEs/hh
TLSH T19C7633F7B811E175E975D33BB18598E123A1587C6FC4E6B13F1E82FA0939AD2C8A4503
TrID 63.4% (.EXE) UPX compressed Win32 Executable (27066/9/6)
11.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4504/4/1)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
4.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter juroots
Tags:exe RustyStealer signed UPX

Code Signing Certificate

Organisation:Begonia Holdings LLC
Issuer:Sectigo Public Code Signing CA R36
Algorithm:sha384WithRSAEncryption
Valid from:2023-12-26T00:00:00Z
Valid to:2026-12-25T23:59:59Z
Serial number: ca827f1503bd86bbb8b53d7c897503c8
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 0e5cbb4e4d1bd3ddeaf314b7d64883cbe4ed88ee287ac0a501a009d6192f37cc
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform
File size (compressed) :7'288'712 bytes
File size (de-compressed) :17'763'208 bytes
Format:win32/pe
Unpacked file: 025a5df32b0b830396285ab7cc86bd99072a9046769fe8778e14a6360410603a

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
IL IL
Vendor Threat Intelligence
Malware configuration found for:
PEPacker
Details
PEPacker
a UPX version number and an unpacked binary
Malware family:
n/a
ID:
1
File name:
rhsremotesupportv2.exe
Verdict:
Suspicious activity
Analysis date:
2025-12-01 20:40:14 UTC
Tags:
websocket

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
injection obfusc sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the process to change network settings
Сreating synchronization primitives
Restart of the analyzed sample
Creating a process with a hidden window
Creating a file in the %temp% directory
Creating a file in the %AppData% subdirectories
Running batch commands
DNS request
Connection attempt
Sending a custom TCP request
Launching the process to change the firewall settings
Moving a file to the %AppData% subdirectory
Sending an HTTP GET request
Creating a window
Searching for the window
Using the Windows Management Instrumentation requests
Enabling autorun with the shell\open\command registry branches
Launching a tool to kill processes
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug fingerprint keylogger microsoft_visual_cc overlay packed packed packed signed telegram upx
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Result
Malware family:
n/a
Score:
  6/10
Tags:
defense_evasion discovery persistence privilege_escalation upx
Behaviour
Kills process with taskkill
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Event Triggered Execution: Netsh Helper DLL
System Location Discovery: System Language Discovery
Loads dropped DLL
Checks computer location settings
UPX packed file
Modifies Windows Firewall
Unpacked files
SH256 hash:
aa524d9e1ebbcee41f7927cfe90f9db9fb846005be4e05ded2da3f0943db69c8
MD5 hash:
e8f136b9ae75f07409439c95b93722e5
SHA1 hash:
79a2b170488b50c27ef187fdb15f1f9a32ee87d7
SH256 hash:
025a5df32b0b830396285ab7cc86bd99072a9046769fe8778e14a6360410603a
MD5 hash:
884866f0185bd2eb297993e32edf8c3c
SHA1 hash:
7284b797d022f6faf045480d055ee83728ab5525
Detections:
cn_utf8_windows_terminal INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
996983c652f0736bae759a20b2145991ffdf83b87b4e2b7adc638b2ab7353800
MD5 hash:
523c7ee52065d89dbeaba303bf9e29a9
SHA1 hash:
10dc15d3de3f7f5071a7a553f097a4c873870fd9
SH256 hash:
285f3e6a051a7c61845cd7e4d2120781b6bdf411239f70a85c65b38a52d38f28
MD5 hash:
fc2311ca280c197f5ed16def6d464b6b
SHA1 hash:
0c0957c2db583a080010e63da9184a9ea1184b76
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:MAL_packer_lb_was_detected
Author:0x0d4y
Description:Detect the packer used by Lockbit4.0
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:ProgramLanguage_Rust
Author:albertzsigovits
Description:Application written in Rust programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:TelegramAPIMalware_PowerShell_EXE
Author:@polygonben
Description:Hunting for pwsh malware using Telegram for C2
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RustyStealer

Executable exe aa524d9e1ebbcee41f7927cfe90f9db9fb846005be4e05ded2da3f0943db69c8

(this sample)

Comments