MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ed3b960271a87aeba0b4b1f8fbf4883277aeffd8162ac5ec01cd6b39e7b506b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
StormKitty
Vendor detections: 12
| SHA256 hash: | ed3b960271a87aeba0b4b1f8fbf4883277aeffd8162ac5ec01cd6b39e7b506b9 |
|---|---|
| SHA3-384 hash: | ee83898dcc4b4f664576e359b8f6b36b3403f01bdcd843ffea57cfaa535070ee2d08615fcb59675091b1464476423391 |
| SHA1 hash: | 1beb667426023ca438258513b3dc55cbfd32e75d |
| MD5 hash: | f5bd32d43a6edb0cdd970899459cdccd |
| humanhash: | artist-uranus-venus-kitten |
| File name: | ed3b960271a87aeba0b4b1f8fbf4883277aeffd8162ac5ec01cd6b39e7b506b9 |
| Download: | download sample |
| Signature | StormKitty |
| File size: | 3'584 bytes |
| First seen: | 2022-11-09 10:54:53 UTC |
| Last seen: | 2022-11-09 12:55:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 48:6xXtLH0zWAXUlJmXFcxeWKWBhPcWOulZgGiqXSfbNtm:cUzGC3UPXcGKzNt |
| TLSH | T141719601B3EC4257E1B747346AF3831077B9F9518D6B875E69C4921E7D127808E53AF1 |
| TrID | 63.5% (.EXE) Win64 Executable (generic) (10523/12/4) 12.2% (.EXE) OS/2 Executable (generic) (2029/13) 12.0% (.EXE) Generic Win/DOS Executable (2002/3) 12.0% (.EXE) DOS Executable Generic (2000/1) |
| Reporter | |
| Tags: | exe StormKitty |
Intelligence
File Origin
# of uploads :
2
# of downloads :
180
Origin country :
HUVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Enabling the 'hidden' option for recently created files
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a window
Searching for the window
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oylecann
Verdict:
Malicious
Result
Threat name:
AsyncRAT, AveMaria, Njrat, PhoenixRAT, S
Detection:
malicious
Classification:
troj.adwa.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to log keystrokes (.Net Source)
Creates autostart registry keys with suspicious names
Detected VMProtect packer
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the startup folder
Drops script or batch files to the startup folder
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Capture Wi-Fi password
Sigma detected: Drops script at startup location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Yara detected AsyncRAT
Yara detected AveMaria stealer
Yara detected Generic Downloader
Yara detected Njrat
Yara detected PhoenixRAT
Yara detected StormKitty Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2022-11-09 10:55:06 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
16 of 25 (64.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
njrat
Result
Malware family:
stormkitty
Score:
10/10
Tags:
family:asyncrat family:stormkitty botnet:default collection evasion persistence rat spyware stealer vmprotect
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in System32 directory
Accesses Microsoft Outlook profiles
Adds Run key to start application
Drops desktop.ini file(s)
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Looks up geolocation information via web service
Checks computer location settings
Drops startup file
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
VMProtect packed file
Async RAT payload
AsyncRat
StormKitty
StormKitty payload
Malware Config
C2 Extraction:
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot5733301341:AAF6S_qPXNWS0WW5VbV6kBv7HBzZIREbZ_g/sendMessage?chat_id=1071532135
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot5733301341:AAF6S_qPXNWS0WW5VbV6kBv7HBzZIREbZ_g/sendMessage?chat_id=1071532135
Unpacked files
SH256 hash:
ed3b960271a87aeba0b4b1f8fbf4883277aeffd8162ac5ec01cd6b39e7b506b9
MD5 hash:
f5bd32d43a6edb0cdd970899459cdccd
SHA1 hash:
1beb667426023ca438258513b3dc55cbfd32e75d
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.