MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a3a0c19a18ad4ea4ab933ca094b21bbf2db42e2a602abc7d3d00d37b43c305d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



StormKitty


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 0a3a0c19a18ad4ea4ab933ca094b21bbf2db42e2a602abc7d3d00d37b43c305d
SHA3-384 hash: 897a460b5d9d5b0a546402676e2f968688897845c579c1901b8d59fce974fe7b222ec688b314c42235dae9288bbbac4c
SHA1 hash: 41d188033369f6b5eab469671215c131678804de
MD5 hash: 44c6626441548e0115b35014fcdc9ed2
humanhash: december-spring-failed-tennis
File name:adsqwe.exe
Download: download sample
Signature StormKitty
File size:7'374'848 bytes
First seen:2025-04-17 00:16:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 27edcdc26ece14730711ef2521583ca2 (9 x LummaStealer, 1 x AgentTesla, 1 x StormKitty)
ssdeep 196608:CXQULPVY1tVaf3C7Dh8g7A8SQULPVY1tVaf3C7Dh8g7A8T:K3PVY1Kf3Ch8g7AF3PVY1Kf3Ch8g7A+
Threatray 133 similar samples on MalwareBazaar
TLSH T1D37623391051C2DFF2A240B69A4A6360B473F87747794BBF82F4F7251D1AAD8077A329
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter aachum
Tags:exe StormKitty VenomRAT


Avatar
iamaachum
https://github.com/legendary99999/fbvsfdbafdbdqba/releases/download/fdbagbagdbad/adsqwe.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
438
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
adsqwe.exe
Verdict:
No threats detected
Analysis date:
2025-04-17 00:38:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
virus crypt
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Connection attempt
Creating a window
Setting a global event handler for the keyboard
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypt fingerprint microsoft_visual_cc packed packed packer_detected
Result
Threat name:
AsyncRAT, KeyLogger, StormKitty
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected AsyncRAT
Yara detected BrowserPasswordDump
Yara detected Keylogger Generic
Yara detected Powershell download and execute
Yara detected StormKitty Stealer
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.LummaC
Status:
Malicious
First seen:
2025-04-16 01:46:05 UTC
File Type:
PE+ (Exe)
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
stormkitty
Score:
  10/10
Tags:
family:asyncrat family:stormkitty discovery rat stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
AsyncRat
Asyncrat family
StormKitty
StormKitty payload
Stormkitty family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0a3a0c19a18ad4ea4ab933ca094b21bbf2db42e2a602abc7d3d00d37b43c305d
MD5 hash:
44c6626441548e0115b35014fcdc9ed2
SHA1 hash:
41d188033369f6b5eab469671215c131678804de
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

StormKitty

Executable exe 0a3a0c19a18ad4ea4ab933ca094b21bbf2db42e2a602abc7d3d00d37b43c305d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileW

Comments