MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ba781617886b0fa972618bf0fae334e27efea2199ad5b1eeae7738a756c3ff6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MysticStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 0ba781617886b0fa972618bf0fae334e27efea2199ad5b1eeae7738a756c3ff6
SHA3-384 hash: c5382bcc1aa47edb8bc8fd8157043cbfe5ce49261960a4c1a66901787ad20bb01fe9d512dca7c558a5b63d33fab5623b
SHA1 hash: 5f56447495fa9f8bde569491ca53d6975f47172d
MD5 hash: dd9e11581ab37ef7c17211549b001728
humanhash: wisconsin-skylark-king-ceiling
File name:file
Download: download sample
Signature MysticStealer
File size:402'944 bytes
First seen:2023-09-19 04:08:52 UTC
Last seen:2023-09-19 04:35:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 36723152dcc89be0d0104bd374001ada (74 x MysticStealer, 4 x RedLineStealer, 1 x Amadey)
ssdeep 12288:FiQDqiG59oupkdxT6NJlqiNR5EwdlzDBMsseEgo+0LBSOb0chy23Dx1Sa:FiQw565urhPZcdxs
Threatray 21 similar samples on MalwareBazaar
TLSH T16E84BF1176D2C071C97215328AF4D373AAEFB9B10A612DEB2BDD0F6C4F21EC2C566526
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter andretavare5
Tags:exe MysticStealer


Avatar
andretavare5
Sample downloaded from http://77.91.68.238/love/no230.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-09-19 04:10:53 UTC
Tags:
stealc stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Сreating synchronization primitives
Creating a file in the %temp% directory
Unauthorized injection to a system process
Gathering data
Verdict:
No Threat
Threat level:
  2/10
Confidence:
75%
Tags:
control greyware lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mystic Stealer
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Writes to foreign memory regions
Yara detected Mystic Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Stealerc
Status:
Malicious
First seen:
2023-09-19 04:09:06 UTC
File Type:
PE (Exe)
AV detection:
16 of 38 (42.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
f157c80d3dcf3e18a9cee71cf7b7c816ae806cf6640c67079a856f37769d20b1
MD5 hash:
736ab164867addc0d3090f9da59d3991
SHA1 hash:
77c045a454a09a06ba6f10f4aad3a3e9f98bfea3
SH256 hash:
0ba781617886b0fa972618bf0fae334e27efea2199ad5b1eeae7738a756c3ff6
MD5 hash:
dd9e11581ab37ef7c17211549b001728
SHA1 hash:
5f56447495fa9f8bde569491ca53d6975f47172d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AppLaunch
Author:iam-py-test
Description:Detect files referencing .Net AppLaunch.exe
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments