MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf09a17558905d397e58c039164d0b799c4e58a31219e05750ea12e463a6a125. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MysticStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: cf09a17558905d397e58c039164d0b799c4e58a31219e05750ea12e463a6a125
SHA3-384 hash: 7dcef65a940ae7d2005fe472aab1d05a585f3b9114b641683d5c2d1b1ab6d15fc4f8010576dfca6d906cc09029aaa689
SHA1 hash: 93230e5c30043faf9cdee3be2eb08b183422a1d2
MD5 hash: deb00d5604b57d3ecc002ad933797d65
humanhash: sad-winner-muppet-august
File name:deb00d5604b57d3ecc002ad933797d65.exe
Download: download sample
Signature MysticStealer
File size:390'008 bytes
First seen:2023-09-25 06:00:23 UTC
Last seen:2023-09-25 06:39:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8ddc982ec86bc15061e6b2eab1424dec (25 x MysticStealer, 17 x Smoke Loader, 15 x RedLineStealer)
ssdeep 6144:IlPphHX110KwTVSf3pOCq5b6uAOY6dWlEzKKmVz/U/T9Yc5LLPM8WEB9m/Eqwm:IlPf3110dVaUcu2Bkfmh/IFjMfEB9m/1
TLSH T18B84BF11FEC18431E871253108A48F798EBD7D3287B159DB6FB90E2E8F60AD1D63527A
TrID 56.8% (.EXE) InstallShield setup (43053/19/16)
13.8% (.EXE) Win64 Executable (generic) (10523/12/4)
8.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe MysticStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
262
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
deb00d5604b57d3ecc002ad933797d65.exe
Verdict:
Malicious activity
Analysis date:
2023-09-25 06:02:16 UTC
Tags:
stealc stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Forced shutdown of a system process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mystic Stealer
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Mystic Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Stealerc
Status:
Malicious
First seen:
2023-09-25 06:01:05 UTC
File Type:
PE (Exe)
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mystic stealer
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Mystic
Unpacked files
SH256 hash:
033a63ee3b12456eaa45fd39381cdd5b5a0914f0e2a6e5e028775b235a3e152d
MD5 hash:
a261b06141fb8cdd61c07a0b92373fde
SHA1 hash:
b4d94af76652fdd5f48f3774db3d9bed0a461ff5
SH256 hash:
cf09a17558905d397e58c039164d0b799c4e58a31219e05750ea12e463a6a125
MD5 hash:
deb00d5604b57d3ecc002ad933797d65
SHA1 hash:
93230e5c30043faf9cdee3be2eb08b183422a1d2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MysticStealer

Executable exe cf09a17558905d397e58c039164d0b799c4e58a31219e05750ea12e463a6a125

(this sample)

  
Delivery method
Distributed via web download

Comments