General

  • Target

    104bfff4e7a7f04efd06e865cce96c4d

  • Size

    87KB

  • Sample

    211020-n6b1mshaa9

  • MD5

    104bfff4e7a7f04efd06e865cce96c4d

  • SHA1

    f05c8e92b0cc671aa27606347026383cfe179309

  • SHA256

    6d22dfb53e173bdd14f24a6e08bd334596c89bd18519bfd5d9e1371991934ae9

  • SHA512

    9be13b498850a8223119afa3d8e26b1e1cf15a4dc60a3130120944868c1ab531a7d274bd95caf98594fda249364f02cbc971355358bac1cb08c9423c0980cec4

Score
10/10

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    reptw.xyz
  • Port:
    587
  • Username:
    yellowpage@netjul.xyz
  • Password:
    2HRgrc+HEz}8

Targets

    • Target

      104bfff4e7a7f04efd06e865cce96c4d

    • Size

      87KB

    • MD5

      104bfff4e7a7f04efd06e865cce96c4d

    • SHA1

      f05c8e92b0cc671aa27606347026383cfe179309

    • SHA256

      6d22dfb53e173bdd14f24a6e08bd334596c89bd18519bfd5d9e1371991934ae9

    • SHA512

      9be13b498850a8223119afa3d8e26b1e1cf15a4dc60a3130120944868c1ab531a7d274bd95caf98594fda249364f02cbc971355358bac1cb08c9423c0980cec4

    Score
    10/10
    • BluStealer

      A Modular information stealer written in Visual Basic.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks