MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28be1b525319b02993d31a3d45330e8924f40b4ebeb8696a89bcd3333bea26d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



StormKitty


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 28be1b525319b02993d31a3d45330e8924f40b4ebeb8696a89bcd3333bea26d5
SHA3-384 hash: bff5baec9bf52574dbbfc0a38989e240f26caa3ee1c3fbd06642b274494653635bfa4fa6eebd0b9cf8df6282c2d45336
SHA1 hash: db1b4f8b3383eee78296cc69d3d101a2a23012ca
MD5 hash: e3c3961c460143a9ecf527e1821b89cc
humanhash: aspen-music-mockingbird-winter
File name:Halkbank_Ekstre_20221003_081552_734629.exe
Download: download sample
Signature StormKitty
File size:876'544 bytes
First seen:2022-10-05 10:23:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:yPLQR/4veFNM4rKd3zIEEqBSP3JJxP7xINKJhJf3wZh:g+4vevrXH7P3vxP7xINOP
Threatray 2'717 similar samples on MalwareBazaar
TLSH T12715CE3606D6DA0BD1566338CDD3C3F0AFE85EA4E671C3474FE9BD6BB04B0A6AA11144
TrID 54.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
23.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
7.8% (.EXE) Win64 Executable (generic) (10523/12/4)
4.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.3% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 74f4c4d4d4d4d4d4 (6 x SnakeKeylogger, 5 x AgentTesla, 5 x Loki)
Reporter abuse_ch
Tags:exe geo Halkbank StormKitty TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BluStealer, StormKitty
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected BluStealer
Yara detected Generic Downloader
Yara detected StormKitty Stealer
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-10-05 08:31:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
stormkitty
Score:
  10/10
Tags:
family:blustealer family:stormkitty collection stealer
Behaviour
Checks processor information in registry
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
BluStealer
StormKitty
StormKitty payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5374342837:AAHF-c1HAIvNCdF89VuEdNggsL2YBlpgkSE/sendMessage?chat_id=2133303215
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
2efa7ce4993c927c34d5c89eff97f84b467317db9b52ddf04014733ff7c42b58
MD5 hash:
94213ed7fff43932721f05a57c56b1da
SHA1 hash:
2dfe694dcab8721d21916a78071d8d4277cbda91
Detections:
win_agent_tesla_g2 win_masslogger_w0
SH256 hash:
531c30f115f5be2766a63d803e85c932ee199b2836dd0bf8d0f07094afdc6f08
MD5 hash:
8115fcd366c39022c916e914ef7ea557
SHA1 hash:
16e712b92e7ee02de6466179efb76a321d5fd579
SH256 hash:
2e05903dcf4f485f98382934949baceafeba90989fdf4f4a82ae9976f7a3bd08
MD5 hash:
cb3823b83f2b6380709383017a67b5ad
SHA1 hash:
79e6c8acbc96b46acb74c73dd57ef06a7aa2fa5f
SH256 hash:
5fbdcb76c77563ed3d729fdca3396169c54443253001cf9b1b6b75a0f75cdcb4
MD5 hash:
629c31e71cfa6aab7a62bef45298816c
SHA1 hash:
932da9270d08d3b97ad1fb75e3d3180481f91096
SH256 hash:
70dfa4c873605ab0fcdcb62be2a970da110535280d8dc88261edbe1ed2865307
MD5 hash:
d5b0f8aff064b3e828421b48efccd312
SHA1 hash:
724f4bc7ab4e08c45562748b739c8f7496a5ad8f
SH256 hash:
f97c683fd65324c05f9b9d9a2ed7c8e3c30a4d1bcc73a85bccf833010f4410d0
MD5 hash:
c037cd1235dd409f3b8ecab492f1f2a1
SHA1 hash:
5c15230034102573f74a121c02bb9ff17cdb59be
SH256 hash:
28be1b525319b02993d31a3d45330e8924f40b4ebeb8696a89bcd3333bea26d5
MD5 hash:
e3c3961c460143a9ecf527e1821b89cc
SHA1 hash:
db1b4f8b3383eee78296cc69d3d101a2a23012ca
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

StormKitty

Executable exe 28be1b525319b02993d31a3d45330e8924f40b4ebeb8696a89bcd3333bea26d5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments