MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94169cc275ef0c781355d2f4266114298f592cc105e6bb79e5340c586ceb9e3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MysticStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 94169cc275ef0c781355d2f4266114298f592cc105e6bb79e5340c586ceb9e3c
SHA3-384 hash: ecd8fe136cd14a110dec69bfee6ab74cac33c88ab973fafdd63fbf5f456b4e8eed3fe12c71d977e5994bcfadaa9a177f
SHA1 hash: 689ee1bd60c45ab8edb177fb6019571a6579e36d
MD5 hash: d9306b2b70c05f378640d3360e04cfd3
humanhash: delta-bravo-bravo-nuts
File name:SecuriteInfo.com.Trojan.KillProc2.21513.13743.18407
Download: download sample
Signature MysticStealer
File size:373'248 bytes
First seen:2023-09-24 11:41:21 UTC
Last seen:2023-09-24 12:29:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 383ebf01ac19979467e97d3debc83542 (19 x RedLineStealer, 19 x MysticStealer, 15 x Backdoor.TeamViewer)
ssdeep 6144:5646fuYXChoQTjlFgLuCY1dRuAO5moNRIMsSMDeiXXL2t7IPC4kQ5MPaNpIJaEX4:5/YzXChdTbv1buwNDL27I64j5MPaNImg
TLSH T16C84BED0B492C4B2E4E5143659E85BFA8B3EA4F5430548DFA3DCCF2E5A301C29A3BB55
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe MysticStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
266
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
67313788154133BC4FCABF7C9686ADE68061379F0C5B5.exe
Verdict:
Malicious activity
Analysis date:
2023-09-24 09:27:37 UTC
Tags:
stealer redline amadey botnet trojan opendir kelihos loader stealc smoke

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Сreating synchronization primitives
Creating a file in the %temp% directory
Launching the default Windows debugger (dwwin.exe)
Forced shutdown of a system process
Unauthorized injection to a system process
Gathering data
Verdict:
Likely Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2023-09-24 11:42:07 UTC
File Type:
PE (Exe)
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mystic stealer
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Mystic
Unpacked files
SH256 hash:
cce9c9a5d6fb03e56850d3bf4f4c3bb18ab3768bcb6980f60151ce1ad1c7f5a5
MD5 hash:
9819ed6450881db3bc807fe108292d86
SHA1 hash:
e02a0a981d96c6a698399a08f2d30be0abb885a5
SH256 hash:
94169cc275ef0c781355d2f4266114298f592cc105e6bb79e5340c586ceb9e3c
MD5 hash:
d9306b2b70c05f378640d3360e04cfd3
SHA1 hash:
689ee1bd60c45ab8edb177fb6019571a6579e36d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MysticStealer

Executable exe 94169cc275ef0c781355d2f4266114298f592cc105e6bb79e5340c586ceb9e3c

(this sample)

  
Delivery method
Distributed via web download

Comments