MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 204e06529e75295f8a01b247608340fc3f66311612f6bd518e65c23e7385df0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BluStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 204e06529e75295f8a01b247608340fc3f66311612f6bd518e65c23e7385df0b
SHA3-384 hash: 755820e3e24be2e5ac1c9d7929a4be6964f437a7a45302cc8b4a349c2316c4443778f00dba8cd0499f51317647bfee74
SHA1 hash: d0467ef50bf66ad89f436bcdfb4b0677bc7b98d2
MD5 hash: c723bc81ed50687265ebc314a5782a60
humanhash: oregon-carolina-lamp-double
File name:SecuriteInfo.com.Variant.Barys.281.27196.28765
Download: download sample
Signature BluStealer
File size:845'824 bytes
First seen:2022-07-20 13:42:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:Y739NyWFkKlte0VZVXRLbTrB1iEa3Q2c:Yz9eKltVVpLr6Q/
Threatray 184 similar samples on MalwareBazaar
TLSH T1F105DF2E3A5D6C32C606B13A65695A5D720DAE40F070A9D6C434EDEECFF50B08B6C772
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon dcc0c4cccec6c8d4 (1 x BluStealer)
Reporter SecuriteInfoCom
Tags:BluStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
290
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BluStealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-07-20 11:27:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
14 of 41 (34.15%)
Threat level:
  3/5
Result
Malware family:
blustealer
Score:
  10/10
Tags:
family:blustealer persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
BluStealer
Unpacked files
SH256 hash:
525cb05579dede3c8eb71fe594584bd9bf5da81cdabb179c630857b87c2e6065
MD5 hash:
7e59065f9aff1fb7c6716d6522c2f3dd
SHA1 hash:
994bd048faf92d53b99b28b17d7770361edf9166
SH256 hash:
a6acfe617040a5005be0d1675756dc9f09596d3bb2bb3ebc8a2c6881b8c4cfd7
MD5 hash:
db843358b89f4074346cab346720ab06
SHA1 hash:
94d77a5f2d66f20baf557ad30c3ab284665980d9
SH256 hash:
bd2f11a3fe47774343cf1ccc0b1bc0dc3f7a5c38b95cda671007b6a86004588c
MD5 hash:
9afcc36aa0881e40519a214340543520
SHA1 hash:
4cc160f95d53036cf6240bcb1a23cc736930d60c
SH256 hash:
fc537ed5e7912f4edc5d3b3b41957a27194acbbb6293f37bbada5d8a050cf0f3
MD5 hash:
5e69504c88b5e6a4913ed5900c8e4bfd
SHA1 hash:
2a495b003352407329d4f1fb2630ff96e9811e5a
SH256 hash:
204e06529e75295f8a01b247608340fc3f66311612f6bd518e65c23e7385df0b
MD5 hash:
c723bc81ed50687265ebc314a5782a60
SHA1 hash:
d0467ef50bf66ad89f436bcdfb4b0677bc7b98d2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:INDICATOR_SUSPICIOUS_EXE_CC_Regex
Author:ditekSHen
Description:Detects executables referencing credit card regular expressions
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments