General

  • Target

    e850c2177abca3f594fe645eb33d1cda_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240408-yzc98sdh8y

  • MD5

    e850c2177abca3f594fe645eb33d1cda

  • SHA1

    2b04b651400b7eb127d22f60ed204d4c08d64b95

  • SHA256

    042725bd8b89de58ac53810ca83a7ebc34bd7252d168b12183392f1e7401edf0

  • SHA512

    b84a9f24aab6ea7d51fe5ca253133fef322ba16029aeed730108d9c50b66db382168017ae8065b72fa0132650c2ecbf9f828cddcc4825e72681496f029f65d77

  • SSDEEP

    24576:KbNneh53T/Mlivyc2+9Va7LELUbj2e4agUFF:KBn8TGsfVakqjL4FWF

Score
10/10

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot1816395306:AAE3ZBLYV2L9aT9mL8itL9vr3RP6nOz_B1o/sendMessage?chat_id=1368673464

Targets

    • Target

      e850c2177abca3f594fe645eb33d1cda_JaffaCakes118

    • Size

      1.0MB

    • MD5

      e850c2177abca3f594fe645eb33d1cda

    • SHA1

      2b04b651400b7eb127d22f60ed204d4c08d64b95

    • SHA256

      042725bd8b89de58ac53810ca83a7ebc34bd7252d168b12183392f1e7401edf0

    • SHA512

      b84a9f24aab6ea7d51fe5ca253133fef322ba16029aeed730108d9c50b66db382168017ae8065b72fa0132650c2ecbf9f828cddcc4825e72681496f029f65d77

    • SSDEEP

      24576:KbNneh53T/Mlivyc2+9Va7LELUbj2e4agUFF:KBn8TGsfVakqjL4FWF

    Score
    10/10
    • BluStealer

      A Modular information stealer written in Visual Basic.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks