MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 64cfb742accf0ccd0d20225f5c16688dda0aa93aa005157f02f0249bf3fe298e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
StormKitty
Vendor detections: 15
| SHA256 hash: | 64cfb742accf0ccd0d20225f5c16688dda0aa93aa005157f02f0249bf3fe298e |
|---|---|
| SHA3-384 hash: | ab4fed06c08a72b46d6e401ebc60b0cd051f6d91eb2a0f95697a87659d3eff38b49c92a2622c72d4b885cb110de66019 |
| SHA1 hash: | c7cc54bb2647de0130d1484eba4e7bd09f083f75 |
| MD5 hash: | a7d8b5319a545b81637c4c52e9a2a289 |
| humanhash: | yankee-zulu-mirror-uniform |
| File name: | MV GOLDEN SCHULTE.exe |
| Download: | download sample |
| Signature | StormKitty |
| File size: | 730'112 bytes |
| First seen: | 2023-06-10 10:03:29 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Hd6L7PVMfuiLbhaDnLMzIL2q+RTdOL8SYBW+8RO+lIljhe4+PzAW0ANpy59:7OyqGUL8RBW+eyZhe4+8Y/y |
| TLSH | T198F4026823F3451FCE6E7FBD0C890678CAF9AA167116C2879ED7389CDD18F454A006A7 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2ccf4e0e8d1c29c (12 x AgentTesla, 10 x Loki, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe StormKitty |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
23032bc9472a424d68f6423a31bf3e9cf0fa5ded87ab630d1a8234091758f4de
0e28edd49df1a28f394bd5929bf06d04418c9365980bdd56a68d058ee56f52a3
37617e571066d7e620392e8be59f962ae9c20dade410e7291b345bf669b0c59d
bf15bf7ad5e678a40cca28a50fbe8a4f4aa8b86f3480820d8c0178db3107cb15
1a6f98c2107fd310ce83b4e6fe93635f9f82a8a2cd5ed746aa630b6580d83ed6
99b2648789b255b806ad8ef3e1452db4ababbf42e2cb91c94cf1d34cab808292
203495007a95ee6a8fd76e9e4b910e55c7126c1484a31b464b3f5206c6bfa388
29eab90d00959df3bc7e2699823e8521eec34be6a967e52fe6d71f519ed16ad8
ec241a262db494a9d7ba5a4f916376fa89cec1830846ffd396fa4869cbb52f9e
832d72485a34e48fd01f16105e82b6ad218902f412a08a40701d0c29bd3c0601
cfba099e34290e45c68c6e6a8f25315c4e153276c88771023707e9a04099e1a2
fab58afbd986a4fb766f06edadc553c09b6422d1a54100f8ef1aa589f28f32f6
2c6ab4d6d51bf64c0f95e9f3aba44d33886281974d9c594531be707ed9743cf0
faad935cd6f0ade73482e2f21bb43120f6955908a6e6760051e1cb4fddcfbe2f
fc53b0251de8b02561bbee38000c9d207388c7846c3f906919fd4eb299e7c995
fa989fd0420cc6d370817298eb5983e7a5d5fb9d63712f635c20bef5abb58eef
0807202daf2095810fdbc78ccf60ed83368e84da1f89d7215f9bac6590b40b7d
aa8af7d536784e3cf37f4a5011112d9ad3eb8d91c5b786ad6ad0ca9a1cdb173f
45e9234add22c91058024b82e30c0b63571122e9c107b6e1d760c3cfaa4d7cbd
64cfb742accf0ccd0d20225f5c16688dda0aa93aa005157f02f0249bf3fe298e
24c43375fb726dbf16803dd6289d64984d9de0ed10f6bcc84e3f67b8a52c6904
95878513896e6bd53a77a199d6e382260ba241f52565472d923f30495ca7184f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.