Analysis
-
max time kernel
1s -
max time network
290s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/04/2025, 08:11
Behavioral task
behavioral1
Sample
FreePhotoShop Meme Coin Packs.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
FreePhotoShop Meme Coin Packs.exe
Resource
win10ltsc2021-20250410-en
Behavioral task
behavioral3
Sample
FreePhotoShop Meme Coin Packs.exe
Resource
win11-20250410-en
General
-
Target
FreePhotoShop Meme Coin Packs.exe
-
Size
250KB
-
MD5
310c1b76fbf1b164cc59a158949d24f3
-
SHA1
5bedfc6a6bbfbc79ec5a1510a5bb45e48ec9d914
-
SHA256
138b3883e8ccf6496ae1d5f9499a8dda3e46be499eed57d054d810079b91ecb2
-
SHA512
1f4451f9af213f4329b3b4b9c4d3069cbdee2fb8a6e82cb7494b361a3b8d907ded7b71261330fc8b21271c1414359c5955fa311c2a229e3b0179a216eb0212a8
-
SSDEEP
6144:P6AfoFv2O72QFbFB/lkyO4k/v9bdUkbz:SAQFuS2QFhjkysw
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral3/memory/3668-1-0x0000000000340000-0x0000000000384000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2480 chrome.exe 2960 chrome.exe 4340 chrome.exe 5388 chrome.exe 5704 chrome.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2211465213-323295031-1970282057-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe Key opened \REGISTRY\USER\S-1-5-21-2211465213-323295031-1970282057-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe Key opened \REGISTRY\USER\S-1-5-21-2211465213-323295031-1970282057-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 2 ipinfo.io -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreePhotoShop Meme Coin Packs.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2968 cmd.exe 3608 netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3668 FreePhotoShop Meme Coin Packs.exe 3668 FreePhotoShop Meme Coin Packs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3668 FreePhotoShop Meme Coin Packs.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3668 wrote to memory of 2968 3668 FreePhotoShop Meme Coin Packs.exe 79 PID 3668 wrote to memory of 2968 3668 FreePhotoShop Meme Coin Packs.exe 79 PID 3668 wrote to memory of 2968 3668 FreePhotoShop Meme Coin Packs.exe 79 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2211465213-323295031-1970282057-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2211465213-323295031-1970282057-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FreePhotoShop Meme Coin Packs.exe"C:\Users\Admin\AppData\Local\Temp\FreePhotoShop Meme Coin Packs.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3668 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2968 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5492
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3608
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:2492
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4460
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:1944
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"2⤵
- Uses browser remote debugging
PID:4340 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffce91dcf8,0x7fffce91dd04,0x7fffce91dd103⤵PID:5448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1508,i,5372957728669275417,9466373489572883872,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2172 /prefetch:113⤵PID:3752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1996,i,5372957728669275417,9466373489572883872,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1992 /prefetch:23⤵PID:5044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2412,i,5372957728669275417,9466373489572883872,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2592 /prefetch:133⤵PID:3688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3312,i,5372957728669275417,9466373489572883872,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3324 /prefetch:13⤵
- Uses browser remote debugging
PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3336,i,5372957728669275417,9466373489572883872,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3368 /prefetch:13⤵
- Uses browser remote debugging
PID:5388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4292,i,5372957728669275417,9466373489572883872,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4356 /prefetch:93⤵
- Uses browser remote debugging
PID:5704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4680,i,5372957728669275417,9466373489572883872,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4256 /prefetch:13⤵
- Uses browser remote debugging
PID:2960
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4548
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
78KB
MD51113adaad2b78564a3ca71fbee597231
SHA173cee24144b1638985df23ba5c40c96917418089
SHA256f0ecb52b4cb55138952dd5ec7efd0f91a95813ad8dd485f2212c9c88ab4eac5b
SHA512e2470625109e2185bc395490fcd6bc246b072f008366613c9a7b1df091ecaf7b40eae6791b2f3e02b3db6d5cefd94e43e01ba9160cfbe7fb5d56e40b95657e0e
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5fe3e318af7631ac146d59312a0435b17
SHA1995207a949a377acf94157d7c866c3d208fe7bcd
SHA2561bc9a434e92d19e3fbda55ce54747ceda5f3a719b26821cf35b86224800d17ff
SHA51216f9f259545eeafdb8165805a43325f3c022e8be645c337e1cd870f616083953a0bfad926aaf8bcb268a4ba1f5d5c1e74d53ef507621a0e40c1cebdb72cce211