MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8ce9ca643e44391da9ebc5f27ac19cf8d0f2f893e96184a42b86dc2707c12cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RustyStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 10 File information Comments

SHA256 hash: e8ce9ca643e44391da9ebc5f27ac19cf8d0f2f893e96184a42b86dc2707c12cb
SHA3-384 hash: 602f49c80036b6131a09ee746d4772e777aab6309a65fcb8273dd1911e392710ad6deea5965d38d1f17f4d1322020581
SHA1 hash: 2d2a4c6cbc3752d2d662e1e1736a25aa0c073155
MD5 hash: 8e47e759cd2313cc63f73391a1255aa8
humanhash: jersey-wyoming-thirteen-magnesium
File name:SecuriteInfo.com.Win32.MalwareX-gen.28053.2801
Download: download sample
Signature RustyStealer
File size:38'656'032 bytes
First seen:2024-03-24 08:26:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 45a3847720d75d596d00c9736f6fe6a0 (1 x RustyStealer)
ssdeep 786432:V8MxjUpxXt5GerdtH5NydXdH/LWg3vY7rVk9885sY:V8cQEerHKNfLWYya9xsY
TLSH T182873302FE8586B7C84F0275982ED33D8737C5095719C7C7A3685C6C7DA23E12DAA26E
TrID 45.4% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
33.9% (.EXE) InstallShield setup (43053/19/16)
8.3% (.EXE) Win64 Executable (generic) (10523/12/4)
3.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.5% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon fae06cec8cb6d5e3 (1 x RustyStealer)
Reporter SecuriteInfoCom
Tags:exe RustyStealer signed

Code Signing Certificate

Organisation:EMOJI - FZCO
Issuer:Sectigo Public Code Signing CA E36
Algorithm:ecdsa-with-SHA256
Valid from:2024-02-26T00:00:00Z
Valid to:2027-02-25T23:59:59Z
Serial number: e4ea892b31cfc2847df067fd3977e8d3
Thumbprint Algorithm:SHA256
Thumbprint: 7ad265caf622a75a1919ee0d6565d811666dbbe5ee5d51a758c8e4ea3a42c212
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
311
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e8ce9ca643e44391da9ebc5f27ac19cf8d0f2f893e96184a42b86dc2707c12cb.exe
Verdict:
Malicious activity
Analysis date:
2024-03-24 08:40:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a file
Creating a window
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Setting a global event handler
Connection attempt
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Modifying a system file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
28 / 100
Signature
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2024-03-24 06:58:42 UTC
File Type:
PE (Exe)
Extracted files:
335
AV detection:
6 of 24 (25.00%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery persistence
Behaviour
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
KERNEL_APIManipulates Windows Kernel & Driversntdll.dll::RtlInitUnicodeString
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteW
SS_APIUses SS APIsecur32.dll::AcceptSecurityContext
secur32.dll::AcquireCredentialsHandleA
secur32.dll::DecryptMessage
secur32.dll::DeleteSecurityContext
secur32.dll::QueryContextAttributesW
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
kernel32.dll::OpenProcess
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::TerminateProcess
kernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryExA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WriteConsoleW
kernel32.dll::SetConsoleMode
kernel32.dll::SetConsoleTextAttribute
kernel32.dll::SetStdHandle
kernel32.dll::GetConsoleOutputCP
kernel32.dll::GetConsoleScreenBufferInfo
kernel32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create Fileskernel32.dll::CopyFileExW
kernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::CreateFileMappingW
ntdll.dll::NtCreateFile
kernel32.dll::DeleteFileW
WIN_BCRYPT_APICan Encrypt Filesbcrypt.dll::BCryptGenRandom
WIN_CRYPT_APIUses Windows Crypt APIcrypt32.dll::CertAddCertificateContextToStore
crypt32.dll::CertDuplicateCertificateChain
crypt32.dll::CertDuplicateCertificateContext
crypt32.dll::CertDuplicateStore
crypt32.dll::CertEnumCertificatesInStore
crypt32.dll::CertFreeCertificateChain
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegCreateKeyExW
advapi32.dll::RegGetValueW
advapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryInfoKeyW
advapi32.dll::RegQueryValueExW
advapi32.dll::RegSetKeyValueW
WIN_SOCK_APIUses Network to send and receive dataws2_32.dll::closesocket
ws2_32.dll::connect
ws2_32.dll::freeaddrinfo
ws2_32.dll::getaddrinfo
ws2_32.dll::getpeername
ws2_32.dll::getsockname
WIN_USER_APIPerforms GUI Actionsuser32.dll::CreateWindowExW

Comments