General

  • Target

    BlitzedGrabberV12-main.zip

  • Size

    2.9MB

  • Sample

    240510-pab67sdc9s

  • MD5

    6c4031bc0a7607edfec624058b01e4db

  • SHA1

    659ef736644e88a878ad664c97b49abc788fc994

  • SHA256

    6aae2aa20d7887b26d58aae978d0b4960780498f237a8f7d567d7bab0c52319a

  • SHA512

    f4e7eea44ae56f616606803de8505d380cbb6cd8b5b04eae0ef5f43e9fbeae64840a19857d03c85548d6e0629687f013876f5c78979dd5c83e82a98c159fc1b4

  • SSDEEP

    49152:UUAHP06/eyShf+okdWtRAOk3HQ7JTDCgV4L6X0T+Sk6BU7HIFb7G98bQCT1o9IPw:AmBf2dWtnGcDnMu0T+SrpNG9FIDw

Malware Config

Targets

    • Target

      BlitzedGrabberV12-main.zip

    • Size

      2.9MB

    • MD5

      6c4031bc0a7607edfec624058b01e4db

    • SHA1

      659ef736644e88a878ad664c97b49abc788fc994

    • SHA256

      6aae2aa20d7887b26d58aae978d0b4960780498f237a8f7d567d7bab0c52319a

    • SHA512

      f4e7eea44ae56f616606803de8505d380cbb6cd8b5b04eae0ef5f43e9fbeae64840a19857d03c85548d6e0629687f013876f5c78979dd5c83e82a98c159fc1b4

    • SSDEEP

      49152:UUAHP06/eyShf+okdWtRAOk3HQ7JTDCgV4L6X0T+Sk6BU7HIFb7G98bQCT1o9IPw:AmBf2dWtnGcDnMu0T+SrpNG9FIDw

    Score
    1/10
    • Target

      BlitzedGrabberV12-main/BlitzedGrabberV12/BlitzedGrabberV12.exe

    • Size

      1.6MB

    • MD5

      228a69dc15032fd0fb7100ff8561185e

    • SHA1

      f8dbc89fed8078da7f306cb78b92ce04a0bdeb00

    • SHA256

      920bec9d500f6446b84399ab4c84858d0f0d7d1abb2e0377399ebbc4bafad709

    • SHA512

      373621c4743fa72571b3c8375aa6f7852303a821558b016b002d2af07154787d978f66696db89eeed8fe41f4aed5d66b690d4f87469939f9b1dea2ac2b9101f1

    • SSDEEP

      24576:xxAskWeOT4n5lLHxnpL2Q/NLmKgDJ68p4C8BsePDigEoXh7O83igweBAWgt:PAznU4n9t2ELj18p4BDifoM83ig9Ap

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Target

      BlitzedGrabberV12-main/BlitzedGrabberV12/BlitzedGrabberV12.exe.Config

    • Size

      199B

    • MD5

      02bafe634a181de6af59ecfb1a9a7230

    • SHA1

      5fb944dc91a95007795d83f2037cfe42f0d959f0

    • SHA256

      6288699c8a0e00de7329c8f642bc22e6d7ed873f1decd32f05231cf69cac4470

    • SHA512

      3e4dc4ae10bf527b98608883638356a84aa9652707276981458b0d9c58f000b290f24b4fbd1794ef02484ccf5ff43d5b55ab7161f5c9f408f68f7caa0676b362

    Score
    1/10
    • Target

      BlitzedGrabberV12-main/BlitzedGrabberV12/Resources/APIFOR.DLL

    • Size

      13KB

    • MD5

      91b4d211faddb0ebc64fb000d75d96c1

    • SHA1

      ba496c122f8e562ff0a4fb272a68f0b9e7bf0a3c

    • SHA256

      e47ab6fb21bd8943f63d79387533abac0c2bd98245546df44c4f333d8013c4de

    • SHA512

      3f16b0b4618d446d0e42ed2063c611b4ffa72a5b0ff438df5286a216167881737e65d494aa12186e511690eaca2f51c00889c9eae5ab6392c1edf885e5592919

    • SSDEEP

      192:NVjzYtxJYPX7OdfdnHpZt8kit/2Y3ciPYEC3qHa:NVgbkXK5NHpZikit/NYE4qHa

    Score
    1/10
    • Target

      BlitzedGrabberV12-main/BlitzedGrabberV12/Resources/BouncyCastle.Crypto.dll

    • Size

      2.5MB

    • MD5

      3551343fab213740bbb022e3a6dcf27b

    • SHA1

      de67fb4f9d58db4a860a703c8d1f54ff00ff9b1f

    • SHA256

      5530dff976bc0c889076b97ca695bdb97ef07f63449d32f893ed32398ed8bfe6

    • SHA512

      e90f51053e1d4b0ea1f7458229de92174abf0781c766290da4de5cc8dfcfb730998252bf28b36ca5070978fdcea8b97f0aea6a47b875dd34173643ac0cb46c42

    • SSDEEP

      49152:3CTzhVM0AU5d3UOhq8hmReOUJfd5T3D+VTQlgQeCKbu9kQLO0:GwU5d3vhzhmoOmfd5rqX0

    Score
    1/10
    • Target

      BlitzedGrabberV12-main/BlitzedGrabberV12/Resources/Newtonsoft.Json.dll

    • Size

      492KB

    • MD5

      5e02ddaf3b02e43e532fc6a52b04d14b

    • SHA1

      67f0bd5cfa3824860626b6b3fff37dc89e305cec

    • SHA256

      78bedd9fce877a71a8d8ff9a813662d8248361e46705c4ef7afc61d440ff2eeb

    • SHA512

      38720cacbb169dfc448deef86af973eafefa19eaeb48c55c58091c9d6a8b12a1f90148c287faaaa01326ec47143969ad1b54ee2b81018e1de0b83350dc418d1c

    • SSDEEP

      12288:axrplPT3qwNBC3wl1zVh0Yg0pJy/qleTpfZLQ0so/VHjh:a1plPGwNBC3UOwVeLQ0so/VH

    Score
    1/10
    • Target

      BlitzedGrabberV12-main/BlitzedGrabberV12/Resources/UltraEmbeddable.exe

    • Size

      465KB

    • MD5

      b6b77d0798d39d7fadd69784c4e47c30

    • SHA1

      967af699bd9e0f2f20b0743323e5cdd6c3767ea2

    • SHA256

      e5c9880090d757207a5cd373f5e1d20c42d7486c742b3a30a2ee741a7aef5ef8

    • SHA512

      5140dcebbeb53c8e74364de824d78d6c5fddcfa08f0ac38ff0d898e71bf4f8630f3b529571a7f64be00981e83af7f85a9b6665aedfaf7f0720995fae8a8e28d6

    • SSDEEP

      12288:MXUNgkAIMflOWTUpGY5ObqRKd6G2nHVxxd/2KO:QUNdJMNOWTUQveYd6fHnxsKO

    Score
    3/10
    • Target

      BlitzedGrabberV12-main/README.md

    • Size

      380B

    • MD5

      daac8601a9740e45524dca922ddc35a2

    • SHA1

      7b13b9e9b0e282949dcab163de5b4ad286f1b8a9

    • SHA256

      25bd2bca70dd8e08fc6128f85e5dd903a1d265ace014621c0e77638b3d96e0ef

    • SHA512

      57aab80acd59b772b36c5fa31e13ec5cd16546a7fdba9d1f45b1ead50cd4cf1fde85f03a991d47ffdd5ed0ded96596d291aad74bcc9e19e394155b78c54eb85a

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks