Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 13:39
Behavioral task
behavioral1
Sample
Build.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral2
Sample
Build.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
Build.exe
Resource
win11-20250313-en
General
-
Target
Build.exe
-
Size
245KB
-
MD5
8ada41ef81ed91792ec1bc128daa0d2f
-
SHA1
12064be78a56ee540b1fa8d2257dcf487de4e82d
-
SHA256
a7d45abc7981ac8e1d5e2f7e64ac063c083d9112dd8cd79440d892360b3a3224
-
SHA512
a4e086f307dce33cfc3abc13989b8da8d2558ecf85a0f5e04338fb441560a56e94281c3afbb1a06f2dc18ee4e5149b1a28a0e11c05a7d7b6a1117a436000dc5d
-
SSDEEP
6144:Ze5/oFzXx7YxnXywmipeHlUusJQLoqb+tpbz:U5wFzB7YxnXy+peOvL
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/5596-1-0x0000000000F40000-0x0000000000F84000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1776 chrome.exe 3468 chrome.exe 1636 chrome.exe 1104 chrome.exe 1444 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4660 cmd.exe 1496 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 5596 Build.exe 1776 chrome.exe 1776 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1776 chrome.exe 1776 chrome.exe 1776 chrome.exe 1776 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5596 Build.exe Token: SeShutdownPrivilege 1776 chrome.exe Token: SeCreatePagefilePrivilege 1776 chrome.exe Token: SeShutdownPrivilege 1776 chrome.exe Token: SeCreatePagefilePrivilege 1776 chrome.exe Token: SeShutdownPrivilege 1776 chrome.exe Token: SeCreatePagefilePrivilege 1776 chrome.exe Token: SeShutdownPrivilege 1776 chrome.exe Token: SeCreatePagefilePrivilege 1776 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1776 chrome.exe 1776 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5596 wrote to memory of 4660 5596 Build.exe 90 PID 5596 wrote to memory of 4660 5596 Build.exe 90 PID 5596 wrote to memory of 4660 5596 Build.exe 90 PID 4660 wrote to memory of 1484 4660 cmd.exe 93 PID 4660 wrote to memory of 1484 4660 cmd.exe 93 PID 4660 wrote to memory of 1484 4660 cmd.exe 93 PID 4660 wrote to memory of 1496 4660 cmd.exe 94 PID 4660 wrote to memory of 1496 4660 cmd.exe 94 PID 4660 wrote to memory of 1496 4660 cmd.exe 94 PID 4660 wrote to memory of 5704 4660 cmd.exe 95 PID 4660 wrote to memory of 5704 4660 cmd.exe 95 PID 4660 wrote to memory of 5704 4660 cmd.exe 95 PID 5596 wrote to memory of 4692 5596 Build.exe 96 PID 5596 wrote to memory of 4692 5596 Build.exe 96 PID 5596 wrote to memory of 4692 5596 Build.exe 96 PID 4692 wrote to memory of 5360 4692 cmd.exe 98 PID 4692 wrote to memory of 5360 4692 cmd.exe 98 PID 4692 wrote to memory of 5360 4692 cmd.exe 98 PID 4692 wrote to memory of 2280 4692 cmd.exe 99 PID 4692 wrote to memory of 2280 4692 cmd.exe 99 PID 4692 wrote to memory of 2280 4692 cmd.exe 99 PID 5596 wrote to memory of 1776 5596 Build.exe 105 PID 5596 wrote to memory of 1776 5596 Build.exe 105 PID 1776 wrote to memory of 1904 1776 chrome.exe 106 PID 1776 wrote to memory of 1904 1776 chrome.exe 106 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5640 1776 chrome.exe 108 PID 1776 wrote to memory of 5640 1776 chrome.exe 108 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 5056 1776 chrome.exe 107 PID 1776 wrote to memory of 2640 1776 chrome.exe 109 PID 1776 wrote to memory of 2640 1776 chrome.exe 109 PID 1776 wrote to memory of 2640 1776 chrome.exe 109 PID 1776 wrote to memory of 2640 1776 chrome.exe 109 PID 1776 wrote to memory of 2640 1776 chrome.exe 109 PID 1776 wrote to memory of 2640 1776 chrome.exe 109 PID 1776 wrote to memory of 2640 1776 chrome.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5596 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1496
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:5704
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:5360
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2280
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff90648dcf8,0x7ff90648dd04,0x7ff90648dd103⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2144,i,15661116908359755352,14428099527411651072,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2140 /prefetch:23⤵PID:5056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2176,i,15661116908359755352,14428099527411651072,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2232 /prefetch:33⤵PID:5640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2456,i,15661116908359755352,14428099527411651072,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2628 /prefetch:83⤵PID:2640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,15661116908359755352,14428099527411651072,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3260 /prefetch:13⤵
- Uses browser remote debugging
PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3276,i,15661116908359755352,14428099527411651072,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3288 /prefetch:13⤵
- Uses browser remote debugging
PID:3468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4464,i,15661116908359755352,14428099527411651072,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4532 /prefetch:23⤵
- Uses browser remote debugging
PID:1104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4800,i,15661116908359755352,14428099527411651072,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4820 /prefetch:13⤵
- Uses browser remote debugging
PID:1444
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3928
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\02fb698e-af83-49ba-a98d-d158f61fe737.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
79KB
MD501fe7954cb5aebe6fc5e922e81c7cc6e
SHA172671a150d0e8eb395c67036c5a31381e4b08b67
SHA2569ca0279a0cbd84e33a87194a4228b99fc7b4327e6afd3953d8b2381214719f11
SHA512e08c8294d2ac83f282e74826359eccb5ce031754ca035c5970d123c9aa031dd0a111a2534278d0feb35d2ff9a4666b0e9d40b051f4f67a81454e04a96571ec14
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5461a7521ffc483d4867c588c086f9561
SHA1776dd6b746d08cc0d4386293707a8cf08adafaa6
SHA256c509523ab13516b2934f28887156b5a512528f770d9df347ccd996aa2ff789da
SHA51256a15aa8fcabb3a83939daac36479f53b3b091d545416b17d0619e4ced5166cb81aea3d40b23d21549895bc99f8d2a81525747da9038cdee28b296404dea8f0a