MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 92a1e127869518759ada2b8ddd3f72cb67ea2c6bd94e984f21b4dafa8fdf65a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MysticStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 92a1e127869518759ada2b8ddd3f72cb67ea2c6bd94e984f21b4dafa8fdf65a1
SHA3-384 hash: ad1cf75a064a5e1a74a27b5eb6226743d121c77d4693c19bb8eae096cdc7d00a7672a62fbd288bf679cf84a78d90ebd2
SHA1 hash: 927465502a2d3fab1d0c04834cc295e6b9da601e
MD5 hash: ce5c8a09cb5a136b756076e18ad702df
humanhash: minnesota-rugby-mike-carolina
File name:file
Download: download sample
Signature MysticStealer
File size:338'432 bytes
First seen:2023-11-09 16:25:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 6144:Kgy+bnr+9p0yN90QEGf4wGMr2dWhut+0Ft/bHs8GS1lXUUjL4:EMrhy90of4EGW4pt/AzUjL4
Threatray 2'640 similar samples on MalwareBazaar
TLSH T1B874F142F7E98072E4B51BB058F606C31A36BCA25E74936F2745A99E0CB35D8A43173B
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe MysticStealer


Avatar
andretavare5
Sample downloaded from http://5.42.92.93/39902/from.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
322
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Сreating synchronization primitives
Creating a file
Running batch commands
Creating a window
Unauthorized injection to a system process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer greyware installer lolbin lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mystic Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Found API chain indicative of debugger detection
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Mystic Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1339868 Sample: file.exe Startdate: 09/11/2023 Architecture: WINDOWS Score: 100 33 Found malware configuration 2->33 35 Antivirus detection for URL or domain 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 3 other signatures 2->39 8 file.exe 1 4 2->8         started        11 rundll32.exe 2->11         started        process3 file4 27 C:\Users\user\AppData\Local\...\5mW4kz8.exe, PE32 8->27 dropped 29 C:\Users\user\AppData\Local\...\4lH474cJ.exe, PE32 8->29 dropped 13 4lH474cJ.exe 1 8->13         started        16 5mW4kz8.exe 5 8->16         started        process5 signatures6 41 Machine Learning detection for dropped file 13->41 43 Contains functionality to inject code into remote processes 13->43 45 Writes to foreign memory regions 13->45 51 2 other signatures 13->51 18 AppLaunch.exe 12 13->18         started        21 conhost.exe 13->21         started        47 Found API chain indicative of debugger detection 16->47 49 Contains functionality to detect sleep reduction / modifications 16->49 23 cmd.exe 2 16->23         started        process7 dnsIp8 31 193.233.255.73, 49704, 80 FREE-NET-ASFREEnetEU Russian Federation 18->31 25 conhost.exe 23->25         started        process9
Threat name:
Win32.Trojan.Stealerc
Status:
Malicious
First seen:
2023-11-09 16:26:04 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
15 of 38 (39.47%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Unpacked files
SH256 hash:
6cc811f59bdf17c52aa4ab3a76c4a2f0b7276ea9e5d41598876eeb405949cb77
MD5 hash:
03dcb0a8a798ed68c6521c7aca73c404
SHA1 hash:
90cc13515fa4305570c6907f2d2abfd5523c456c
SH256 hash:
681d73f76fd447293d4fd6053fe545441fb92c021e1939a157802ab857c97c53
MD5 hash:
6643a99570238e246264049b642fd7e1
SHA1 hash:
ae1c910934d701f54fc00203f76ff633cc36d277
SH256 hash:
988c57c7db42e981c8dfc346bcd510b6d3cd5424262e75ec0a5fb3a6c7d1614d
MD5 hash:
ce1893f73e244dcf9fb42aa2b28a044c
SHA1 hash:
9977593c791357a46b05d714417ba3bcae4cedfc
SH256 hash:
92a1e127869518759ada2b8ddd3f72cb67ea2c6bd94e984f21b4dafa8fdf65a1
MD5 hash:
ce5c8a09cb5a136b756076e18ad702df
SHA1 hash:
927465502a2d3fab1d0c04834cc295e6b9da601e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:win_redline_wextract_hunting_oct_2023
Author:Matthew @ Embee_Research
Description:Detects wextract archives related to redline/amadey

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments