Analysis
-
max time kernel
13s -
max time network
14s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 11:13
Behavioral task
behavioral1
Sample
IpCam Bruter.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
IpCam Bruter.exe
Resource
win10v2004-20240802-en
General
-
Target
IpCam Bruter.exe
-
Size
143KB
-
MD5
ff94c762dc8bda27e4e75c4285ab89fa
-
SHA1
897b8c1939ce10abf5b5b5cbc71883adb8715afe
-
SHA256
10c0d4921910751c17d1ab6c74e48a3c9d5be28aa55b80762418765dcdcbe06c
-
SHA512
6df88282d7898a9123459cab326881521e6ad4f39ddf8c5dbb95c0cb5635521673a1a4ada47f4f68fdb948f384912a718bb8f7cf712b5c25377493e0dba26707
-
SSDEEP
3072:d3YO5kKdXl0ZRBL/Tuny9bdcGZcKRWpgep82z:JYO4RBTTgy9bCdX
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4088-1-0x0000027F763B0000-0x0000027F763DA000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 7 IoCs
Processes:
IpCam Bruter.exedescription ioc process File created C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini IpCam Bruter.exe File opened for modification C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini IpCam Bruter.exe File created C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini IpCam Bruter.exe File created C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini IpCam Bruter.exe File created C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini IpCam Bruter.exe File created C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini IpCam Bruter.exe File created C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini IpCam Bruter.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
IpCam Bruter.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier IpCam Bruter.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 IpCam Bruter.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
IpCam Bruter.exepid process 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe 4088 IpCam Bruter.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
IpCam Bruter.exedescription pid process Token: SeDebugPrivilege 4088 IpCam Bruter.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
IpCam Bruter.execmd.execmd.exedescription pid process target process PID 4088 wrote to memory of 2328 4088 IpCam Bruter.exe cmd.exe PID 4088 wrote to memory of 2328 4088 IpCam Bruter.exe cmd.exe PID 2328 wrote to memory of 3728 2328 cmd.exe chcp.com PID 2328 wrote to memory of 3728 2328 cmd.exe chcp.com PID 2328 wrote to memory of 3972 2328 cmd.exe netsh.exe PID 2328 wrote to memory of 3972 2328 cmd.exe netsh.exe PID 2328 wrote to memory of 2312 2328 cmd.exe findstr.exe PID 2328 wrote to memory of 2312 2328 cmd.exe findstr.exe PID 4088 wrote to memory of 1292 4088 IpCam Bruter.exe cmd.exe PID 4088 wrote to memory of 1292 4088 IpCam Bruter.exe cmd.exe PID 1292 wrote to memory of 796 1292 cmd.exe chcp.com PID 1292 wrote to memory of 796 1292 cmd.exe chcp.com PID 1292 wrote to memory of 4884 1292 cmd.exe netsh.exe PID 1292 wrote to memory of 4884 1292 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IpCam Bruter.exe"C:\Users\Admin\AppData\Local\Temp\IpCam Bruter.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3728
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3972
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:2312
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:796
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4884
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize2KB
MD57bbfa24dfae7e67ac3bc754c4a8e6ef6
SHA17517653b9366459ffc2d3e1baed6e714745ff7c7
SHA25605dac5bb840da04a803c75f5c5e6316891d2b8f2cf6075905d41ff6100bdfe2a
SHA5122db53b9421e83f742ebbb985aae50e77179ca1c8fca299689d194a93ba4e022845ae7303cefa6887d7a01c653c1784e1533eaed90343e669b7edd6d3579d97da
-
C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize3KB
MD559d92d4e9b459d0cdca016c61e38301c
SHA17bf33b3816e04333920f73902f85d788daac95e7
SHA256cb65585ffbbc76b5c9fc96eedfd5c69627dd2ce83d4d3547a24662aeba927d1c
SHA5120a13004c7dde52c82e8b5ea7a8922f049f10304c0485b2449dba71013d3c1182419cb11b2027f3ed2092d509f75e73028337ff347cb46971666c818c3598e2bc
-
C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize4KB
MD57dda1fea268097bce0d9e4493ea60117
SHA10f301fc8924fe1aefcd111899679511a74659bd3
SHA256c8b64366cbcf47f2875b7e766bc128e54d533e770237c7a5ea8ee2bb54df8c6e
SHA5121f723c9da929290213517c88d82e15a1153838efd603c22eebb3118ff0b1657ea51cf05b022fcabf783b8c8c3b51ebfd01ac05d03fa9cfa94fdd7884d122b285
-
C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize743B
MD5d73345686abf0fdb7ded3561d595b889
SHA18ecb50aba249e6b30e51c131de790eb1a04152ce
SHA256f6247a5fc8d240ed0e9d5a57364d28c8b97f92d670e68500ca9761283e3c2e54
SHA5129c628e087c0e899eda1ee6b195df2ca2147ad4110a15a86f6af0abb96ce2add9f28e47edac8c4d26e2fcc9e44ae9c4462fa2053b07ba2475dd3f66d9ba29d374
-
C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize1KB
MD5ea0243f949fd45ffb042db3bcb88cf0f
SHA1021a96387d04c6f486e2d2c66c361678a1978dcd
SHA256380aab3c4d57bf68ed7fcf0822651fbe1081335f96e2a9a105cd9f505a9d2efa
SHA512b1603004e29740e84a6d0dd7129c0f82bbc782e172ed00e2d0dd5cef4a7d911d584c8d4c3812417dd9920934bec0e1fd4a27f18877f0aa3fd1b5fbf9c12b77a6
-
C:\Users\Admin\AppData\Local\600dd6cb2777db0d0006a90a60ad1538\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize2KB
MD54db0e235b9cf8e23991d41b4ccd56101
SHA156f20d440709bd3b346924740205bb4d4da21800
SHA256c41c3ffa31fe5964e2efde83a05197e7e0a61262324d3a3440d49f9fd86b10d4
SHA512344715acf912bb56a01e150d001891100e7c365b680b281f6953bbb2a48d39588137035f216343153d5001f06e6dbf5864f84823a218f229036b179f10010674
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99