MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc25349a62b78ab5097e1ded41fdda51e1b152024b54b8e0d9dddf16ae4b3a7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RustyStealer


Vendor detections: 4


Intelligence 4 IOCs YARA 16 File information Comments

SHA256 hash: bc25349a62b78ab5097e1ded41fdda51e1b152024b54b8e0d9dddf16ae4b3a7d
SHA3-384 hash: 64e3de98a003f1fdf9c2aafdcf6f2c27db772d0c01ce777076e330c360d895aba09cc6bbe275660bffbed0a8bf6df4b7
SHA1 hash: f4844e1de4831e9a361aaf088be5dcc1f8044f91
MD5 hash: 164a75537f97b507b6e2d36a5b128f8d
humanhash: texas-pizza-five-kansas
File name:WAHelper-v1.0.0-windows-x64.exe
Download: download sample
Signature RustyStealer
File size:17'890'816 bytes
First seen:2025-11-22 11:15:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6da23cc0a7fd95816cf8b98654983306 (1 x RustyStealer)
ssdeep 98304:eSoPBqA57aC6sv7/Hsu4qEsOfd3HRifGnjThrZ/+xQG6zSpOP7cx+/0llV9wHTsR:kPBr7aCDMudEsSdXRZfplZnzSHC5U/g
TLSH T11C07F6217B5BA9ADC19AC47482468A725E3130CA0B35B9FF45C486383F7DAF42F38759
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter juroots
Tags:exe RustyStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
WAHelper-v1.0.0-windows-x64.exe
Verdict:
No threats detected
Analysis date:
2025-11-22 11:20:21 UTC
Tags:
rust

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug fingerprint keylogger rust
Verdict:
Clean
File Type:
exe x64
First seen:
2025-11-22T22:16:00Z UTC
Last seen:
2025-11-22T22:40:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
8 match(es)
Tags:
Executable Html Javascript in Html PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-11-22 03:10:46 UTC
File Type:
PE+ (Exe)
Extracted files:
12
AV detection:
3 of 24 (12.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
defense_evasion discovery trojan
Behaviour
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in Windows directory
Checks whether UAC is enabled
Network Share Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
bc25349a62b78ab5097e1ded41fdda51e1b152024b54b8e0d9dddf16ae4b3a7d
MD5 hash:
164a75537f97b507b6e2d36a5b128f8d
SHA1 hash:
f4844e1de4831e9a361aaf088be5dcc1f8044f91
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HUN_APT29_EnvyScout_Jul_2023_1
Author:Arkbird_SOLG
Description:Hunting rule for detect possible Envyscout malware used by the APT29 group by patterns already used in the past
Rule name:pe_detect_tls_callbacks
Rule name:ProgramLanguage_Rust
Author:albertzsigovits
Description:Application written in Rust programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RustyStealer

Executable exe bc25349a62b78ab5097e1ded41fdda51e1b152024b54b8e0d9dddf16ae4b3a7d

(this sample)

  
Delivery method
Distributed via web download

Comments