analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

StormKittyBuild.exe

Full analysis: https://app.any.run/tasks/7f99ed42-4b31-4a77-8df3-f05af1681697
Verdict: Malicious activity
Analysis date: November 29, 2020, 17:46:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

62965726AFE40E9838EBCC365F64A89F

SHA1:

3C7BA9B2560BF22AFC0714AC97E278A672F196A1

SHA256:

F1A53D6DF8176812B7C082EC4C1CFDF2FC36BDF5159B40F0587939D48D904722

SSDEEP:

6144:9IX5QE4FvpguTstoeVJ9jVof+4lO8HB444kcVx3VlN:9IpQECvpguTstbVJsf+4A8hMntX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Environment values

      • StormKittyBuild.exe (PID: 2216)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 1828)
    • Starts CMD.EXE for commands execution

      • StormKittyBuild.exe (PID: 2216)
    • Executable content was dropped or overwritten

      • StormKittyBuild.exe (PID: 2216)
    • Drops a file with too old compile date

      • StormKittyBuild.exe (PID: 2216)
    • Starts application with an unusual extension

      • cmd.exe (PID: 1828)
    • Drops a file that was compiled in debug mode

      • StormKittyBuild.exe (PID: 2216)
  • INFO

    • Reads settings of System Certificates

      • StormKittyBuild.exe (PID: 2216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.3.0.0
ProductVersion: 1.3.0.0
ProductName: Neko
OriginalFileName: StormKitty.exe
LegalTrademarks: -
LegalCopyright: Copyright © LimerBoy 2020
InternalName: StormKitty.exe
FileVersion: 1.3.0.0
FileDescription: StormKitty
CompanyName: -
Comments: https://github.com/LimerBoy/StormKitty
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.3.0.0
FileVersionNumber: 1.3.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4593e
UninitializedDataSize: -
InitializedDataSize: 32256
CodeSize: 276992
LinkerVersion: 11
PEType: PE32
TimeStamp: 2020:11:29 18:47:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Nov-2020 17:47:13
Comments: https://github.com/LimerBoy/StormKitty
CompanyName: -
FileDescription: StormKitty
FileVersion: 1.3.0.0
InternalName: StormKitty.exe
LegalCopyright: Copyright © LimerBoy 2020
LegalTrademarks: -
OriginalFilename: StormKitty.exe
ProductName: Neko
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Nov-2020 17:47:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00043944
0x00043A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.9849
.rsrc
0x00046000
0x00007BA8
0x00007C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.24551
.reloc
0x0004E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
4.0542
9640
UNKNOWN
UNKNOWN
RT_ICON
3
4.42781
4264
UNKNOWN
UNKNOWN
RT_ICON
4
4.69481
2440
UNKNOWN
UNKNOWN
RT_ICON
5
4.82017
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.64638
76
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start stormkittybuild.exe cmd.exe no specs chcp.com no specs taskkill.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2216"C:\Users\admin\AppData\Local\Temp\StormKittyBuild.exe" C:\Users\admin\AppData\Local\Temp\StormKittyBuild.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
StormKitty
Exit code:
1
Version:
1.3.0.0
1828"C:\Windows\System32\cmd.exe" /C C:\Users\admin\AppData\Local\Temp\tmp229A.tmp.batC:\Windows\System32\cmd.exeStormKittyBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2476chcp 65001C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2796TaskKill /F /IM 2216C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2328Timeout /T 2 /NobreakC:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
126
Read events
100
Write events
26
Delete events
0

Modification events

(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2216) StormKittyBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\StormKittyBuild_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2216StormKittyBuild.exeC:\Users\admin\AppData\Local\Temp\tmp229A.tmp.battext
MD5:358F5DBF6371A26A649A5E98E3C53C27
SHA256:33D70DAC80D115BAF33E36B9A090DDFB40AA32B7ED31BDD4F07B5D13736CE87C
2216StormKittyBuild.exeC:\Users\admin\AppData\Local\Temp\DotNetZip.dllexecutable
MD5:6D1C62EC1C2EF722F49B2D8DD4A4DF16
SHA256:00DA1597D92235D3F84DA979E2FA5DBF049BAFB52C33BD6FC8EE7B29570C124C
2216StormKittyBuild.exeC:\Users\admin\AppData\Local\Temp\AnonFileApi.dllexecutable
MD5:7A2D5DEAB61F043394A510F4E2C0866F
SHA256:75DB945388F62F2DE3D3EAAE911F49495F289244E2FEC9B25455C2D686989F69
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2216
StormKittyBuild.exe
151.101.64.133:443
raw.githubusercontent.com
Fastly
US
suspicious
2216
StormKittyBuild.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious

DNS requests

Domain
IP
Reputation
raw.githubusercontent.com
  • 151.101.64.133
  • 151.101.0.133
  • 151.101.192.133
  • 151.101.128.133
shared
api.telegram.org
  • 149.154.167.220
shared

Threats

PID
Process
Class
Message
2216
StormKittyBuild.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info