Overview
overview
10Static
static
10BlitzedGra...12.exe
windows7-x64
10BlitzedGra...12.exe
windows10-2004-x64
10BlitzedGra...xe.xml
windows7-x64
3BlitzedGra...xe.xml
windows10-2004-x64
1BlitzedGra...OR.dll
windows7-x64
1BlitzedGra...OR.dll
windows10-2004-x64
1BlitzedGra...to.dll
windows7-x64
1BlitzedGra...to.dll
windows10-2004-x64
1BlitzedGra...on.dll
windows7-x64
1BlitzedGra...on.dll
windows10-2004-x64
1BlitzedGra...le.exe
windows7-x64
3BlitzedGra...le.exe
windows10-2004-x64
3Analysis
-
max time kernel
99s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 14:40
Behavioral task
behavioral1
Sample
BlitzedGrabberV12-main/BlitzedGrabberV12.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BlitzedGrabberV12-main/BlitzedGrabberV12.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
BlitzedGrabberV12-main/BlitzedGrabberV12.exe.xml
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
BlitzedGrabberV12-main/BlitzedGrabberV12.exe.xml
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
BlitzedGrabberV12-main/resources/APIFOR.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
BlitzedGrabberV12-main/resources/APIFOR.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
BlitzedGrabberV12-main/resources/BouncyCastle.Crypto.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
BlitzedGrabberV12-main/resources/BouncyCastle.Crypto.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
BlitzedGrabberV12-main/resources/Newtonsoft.Json.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
BlitzedGrabberV12-main/resources/Newtonsoft.Json.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
BlitzedGrabberV12-main/resources/UltraEmbeddable.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
BlitzedGrabberV12-main/resources/UltraEmbeddable.exe
Resource
win10v2004-20240802-en
General
-
Target
BlitzedGrabberV12-main/BlitzedGrabberV12.exe
-
Size
1.3MB
-
MD5
50ab1ba628233eacd9df1f88b691e32f
-
SHA1
a57c3265a98c1ab252b5311da8c176cad99c71fb
-
SHA256
cffee64da9161e6771e6e40552c378586beed6cf8c8729e21a193cbef9227f41
-
SHA512
f3ef38967f116b7d8dbc29ce30b44dba9a0f74f72eddcdb8c3e957432a50e40069565a6d5a2e25f0e5502f81a96f84ddc36f53154247c6638c1f10ee0eb956bd
-
SSDEEP
24576:uSONXaV9x4IUgs36BUI2So5+jnzFoCaGApu8SO00rI:u70T+Sk6BU7HIFo7G98SOFE
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3528-1-0x0000000000E00000-0x0000000000F50000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 13 discord.com 20 discord.com 22 discord.com 24 discord.com 28 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2584 cmd.exe 2152 netsh.exe 4436 cmd.exe 2352 netsh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3528 BlitzedGrabberV12.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3528 wrote to memory of 2584 3528 BlitzedGrabberV12.exe 86 PID 3528 wrote to memory of 2584 3528 BlitzedGrabberV12.exe 86 PID 2584 wrote to memory of 1156 2584 cmd.exe 88 PID 2584 wrote to memory of 1156 2584 cmd.exe 88 PID 2584 wrote to memory of 2152 2584 cmd.exe 89 PID 2584 wrote to memory of 2152 2584 cmd.exe 89 PID 2584 wrote to memory of 1840 2584 cmd.exe 90 PID 2584 wrote to memory of 1840 2584 cmd.exe 90 PID 3528 wrote to memory of 4436 3528 BlitzedGrabberV12.exe 91 PID 3528 wrote to memory of 4436 3528 BlitzedGrabberV12.exe 91 PID 4436 wrote to memory of 1420 4436 cmd.exe 93 PID 4436 wrote to memory of 1420 4436 cmd.exe 93 PID 4436 wrote to memory of 2352 4436 cmd.exe 94 PID 4436 wrote to memory of 2352 4436 cmd.exe 94 PID 4436 wrote to memory of 1012 4436 cmd.exe 95 PID 4436 wrote to memory of 1012 4436 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12-main\BlitzedGrabberV12.exe"C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12-main\BlitzedGrabberV12.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1156
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2152
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:1840
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile name=65001 key=clear | findstr Key2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1420
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile name=65001 key=clear3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2352
-
-
C:\Windows\system32\findstr.exefindstr Key3⤵PID:1012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD568b329da9893e34099c7d8ad5cb9c940
SHA1adc83b19e793491b1c6ea0fd8b46cd9f32e592fc
SHA25601ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b
SHA512be688838ca8686e5c90689bf2ab585cef1137c999b48c70b92f67a5c34dc15697b5d11c982ed6d71be1e1e7f7b4e0733884aa97c3f7a339a8ed03577cf74be09