MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 463ace81e13b8db2ec0d6ee4182e27a7a91c9c65555006ad064cd1e27e92a46c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



StormKitty


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 463ace81e13b8db2ec0d6ee4182e27a7a91c9c65555006ad064cd1e27e92a46c
SHA3-384 hash: d7535db3fb5b87dcdd48528868649e8e15c7d91ab7eb612d6e0c0da30fb13d5c44d1f037004aaeea3bed06b8aa689448
SHA1 hash: f02ba6a83b0b52301e4e6d5ce486abcc88ef0421
MD5 hash: f99fd17cc305e25cae93a53c5d7b5741
humanhash: summer-texas-twelve-high
File name:f99fd17cc305e25cae93a53c5d7b5741.exe
Download: download sample
Signature StormKitty
File size:944'640 bytes
First seen:2021-07-14 15:35:04 UTC
Last seen:2021-07-14 17:06:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:DrUtrlIrNls9XOd4+QCiOxt1ZKR7f0MW7QZvKr5yP5FbPMlEthO0HwVYGgDnVuJA:Dro/mxoZWIKrcfbPK0DSlaYSxFvFJ
Threatray 3'858 similar samples on MalwareBazaar
TLSH T1B8159D2C23FEA709F233FF359FA5A6489FA676B58215DD0D2DC4020B4421D85AEA7D31
Reporter abuse_ch
Tags:exe StormKitty

Intelligence


File Origin
# of uploads :
2
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f99fd17cc305e25cae93a53c5d7b5741.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-14 16:19:45 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Stealer
Verdict:
Malicious
Result
Threat name:
a310Logger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file access)
Writes or reads registry keys via WMI
Yara detected a310Logger
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-14 15:35:09 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
stormkitty
Score:
  10/10
Tags:
family:a310logger family:stormkitty spyware stealer
Behaviour
Checks processor information in registry
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
A310logger Executable
A310logger
StormKitty
StormKitty Payload
Unpacked files
SH256 hash:
5f5257e30cfc2caab058013ffc60f90fb8a5d780a14834e1371054290b7658e4
MD5 hash:
b0e14c3526d6623ae9b7b5f5e0efde76
SHA1 hash:
f7d127bff2dfb1100ebd55fdd12dfb7a2b382fdc
SH256 hash:
21b1d65e40c25f7df17777a4ce8e4d45209a80b037a1b85b16f38b4898f7b3fc
MD5 hash:
5702edb644130a0983a950b34300973e
SHA1 hash:
e2117823ad7bbdd285f81cf82be17d8ad76c4d13
SH256 hash:
c83a9604b51aaf01a6e92f1c82ab5d2bdd46c6d7786ac4fe83e32633292c705e
MD5 hash:
60a9c623ae26593dede16d44790f0219
SHA1 hash:
dedb3a7241d577965151963e4c7624e9041d5906
SH256 hash:
cdb26c2671e68a1381b9730077b56cb00bdb96654f1a6c0425bb4765f1642424
MD5 hash:
81c31d1d4c75d846bb74d1bd93903c86
SHA1 hash:
1de883043ce1242b9dc875a2d504e4d9cb13f7e5
SH256 hash:
463ace81e13b8db2ec0d6ee4182e27a7a91c9c65555006ad064cd1e27e92a46c
MD5 hash:
f99fd17cc305e25cae93a53c5d7b5741
SHA1 hash:
f02ba6a83b0b52301e4e6d5ce486abcc88ef0421
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

StormKitty

Executable exe 463ace81e13b8db2ec0d6ee4182e27a7a91c9c65555006ad064cd1e27e92a46c

(this sample)

  
Delivery method
Distributed via web download

Comments