MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a83688213da481b066908e16d7a2206180627bcef8c69e4fe756dc06c5c35ec0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BluStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: a83688213da481b066908e16d7a2206180627bcef8c69e4fe756dc06c5c35ec0
SHA3-384 hash: d352f1c9408455ceade4470b19808e8cb6d0c24054828ac69485bde579c05b586ff2b655d8ec0c83e06dcb3750605ed2
SHA1 hash: 377936812ab222b69380049be6ad28208e135603
MD5 hash: 3d695f1b4db5a0635d43e1cd1b9d48ae
humanhash: november-harry-red-whiskey
File name:QUOTATION _RFQ# 1043999.exe
Download: download sample
Signature BluStealer
File size:871'424 bytes
First seen:2023-04-22 11:05:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Y+vTN8RVtfK8cyo7qyy8SpCrqLKL2MhkHEmY4FrHSzn7rwR8mGyqF7qbnZ4Xb:Y6TNUVU8cmJ4rM3akk14JH+n78Z4Xb
Threatray 105 similar samples on MalwareBazaar
TLSH T1900512ACB7A5C6A7C2680F7D4017A5997F3450F3B52AC279DB4B088DFB47B041E88687
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter Anonymous
Tags:BluStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
288
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QUOTATION _RFQ# 1043999.exe
Verdict:
Malicious activity
Analysis date:
2023-04-22 11:06:52 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BluStealer, ThunderFox Stealer, a310Logg
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected a310Logger
Yara detected BluStealer
Yara detected ThunderFox Stealer
Behaviour
Behavior Graph:
Result
Malware family:
blustealer
Score:
  10/10
Tags:
family:blustealer collection stealer
Behaviour
Script User-Agent
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
BluStealer
Malware Config
C2 Extraction:
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Unpacked files
SH256 hash:
fc9bb9746aaa4e07944b2c1338d26ac852531a6e6c97e98f6a56202d27ff607c
MD5 hash:
d2ec533f8b40a8224d79c87c2291f943
SHA1 hash:
f305fa4c5c8525e853fbdbcf5c8cedad9ba08fd2
SH256 hash:
ea1e9b014955d2c1e2033e1d6cf76c712335c890b00e36e9298dde170f766894
MD5 hash:
e58989a6f9f5da3fc8268733214037cd
SHA1 hash:
eea66505772156247da1002a942c49d0372025a8
SH256 hash:
0a6036f775c1bd1cb5c001383c75933501a2ffdc5defdea6c88af6217aba5f39
MD5 hash:
b97584e9546ac7cec23ad0eeb22c4126
SHA1 hash:
701b8fba286bdf8d2fd71da97e09d6e987fd06dc
SH256 hash:
5c3971193f6d9251f858dabaaf4d4d865c621498cc4e739b9d6110d7e43322f9
MD5 hash:
4ff0c3bcb37d1699e585c48027e664d6
SHA1 hash:
b1d56e1e82461cd80f9a35e7a8f66cd6aab11ed6
SH256 hash:
f544aedb7ad6071b49536f7bb5e17529629f61d1c1f245b1c45d1329ef062dc1
MD5 hash:
86f7793915dd427f020398442afb4820
SHA1 hash:
519bdb89447dd5135e10b851d2e4b8360f6d4a11
SH256 hash:
5e5c8fe4e53980a98b48fe6b19155edf0f0d285ed899c61dbf4f880583ddf1d2
MD5 hash:
b3bbc5461d12f07ea893bf415dfe7c89
SHA1 hash:
40c3156c471d2afe3fd88c7d20cf93e5782e1bd6
SH256 hash:
e5518e76f14e87bcc58a705c6f8f3a686cbffefc0e55985d17a067adfddf3688
MD5 hash:
920a2854e9c183ad2ef7d5543c296d38
SHA1 hash:
2c20da753bdf6f1a46261e2c132dd42f75c94229
SH256 hash:
a83688213da481b066908e16d7a2206180627bcef8c69e4fe756dc06c5c35ec0
MD5 hash:
3d695f1b4db5a0635d43e1cd1b9d48ae
SHA1 hash:
377936812ab222b69380049be6ad28208e135603
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

BluStealer

Executable exe a83688213da481b066908e16d7a2206180627bcef8c69e4fe756dc06c5c35ec0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments