Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-12-2021 08:43
Static task
static1
Behavioral task
behavioral1
Sample
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe
Resource
win10-en-20211208
General
-
Target
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe
-
Size
2.9MB
-
MD5
bec34a052aa8082d10b8da33fe7883e4
-
SHA1
e3f02cd8ca16879049e2e1e851432c200243dff0
-
SHA256
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315
-
SHA512
2c0718e139b214cdfe50030a49f557e4696131fcdf4c524fc8a08681f480862b6d5c3f4188130491d84eb58cf9276f371ab05fd2b2e063799aa6a4bd0a12bd3a
Malware Config
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Windows\CloudFlare.exe disable_win_def C:\Windows\CloudFlare.exe disable_win_def behavioral1/memory/812-76-0x0000000000D50000-0x0000000000D68000-memory.dmp disable_win_def behavioral1/memory/812-77-0x0000000000D50000-0x0000000000D68000-memory.dmp disable_win_def -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty Payload 4 IoCs
Processes:
resource yara_rule C:\Windows\CloudFlare.exe family_stormkitty C:\Windows\CloudFlare.exe family_stormkitty behavioral1/memory/812-76-0x0000000000D50000-0x0000000000D68000-memory.dmp family_stormkitty behavioral1/memory/812-77-0x0000000000D50000-0x0000000000D68000-memory.dmp family_stormkitty -
Executes dropped EXE 4 IoCs
Processes:
CloudFlare.exeMsMpWindowsHeandler.exeMsMpWindowsHeandler.exeZeusDDoS.exepid process 812 CloudFlare.exe 1304 MsMpWindowsHeandler.exe 744 MsMpWindowsHeandler.exe 1860 ZeusDDoS.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Drops file in Windows directory 4 IoCs
Processes:
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exedescription ioc process File created C:\Windows\ZeusDDoS.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe File created C:\Windows\CloudFlare.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe File created C:\Windows\MsMpWindowsHeandler.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe File opened for modification C:\Windows\MsMpWindowsHeandler.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1920 812 WerFault.exe CloudFlare.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exeWerFault.exepid process 964 powershell.exe 924 powershell.exe 1920 WerFault.exe 1920 WerFault.exe 1920 WerFault.exe 1920 WerFault.exe 1920 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exeCloudFlare.exepowershell.exeWerFault.exedescription pid process Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 812 CloudFlare.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 1920 WerFault.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.execmd.execmd.execmd.execmd.execmd.exeCloudFlare.exedescription pid process target process PID 600 wrote to memory of 1588 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 1588 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 1588 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 1588 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 1688 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 1688 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 1688 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 1688 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 520 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 520 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 520 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 520 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 720 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 720 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 720 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 720 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 564 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 564 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 564 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 600 wrote to memory of 564 600 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 1688 wrote to memory of 1860 1688 cmd.exe ZeusDDoS.exe PID 1688 wrote to memory of 1860 1688 cmd.exe ZeusDDoS.exe PID 1688 wrote to memory of 1860 1688 cmd.exe ZeusDDoS.exe PID 1688 wrote to memory of 1860 1688 cmd.exe ZeusDDoS.exe PID 1588 wrote to memory of 964 1588 cmd.exe powershell.exe PID 1588 wrote to memory of 964 1588 cmd.exe powershell.exe PID 1588 wrote to memory of 964 1588 cmd.exe powershell.exe PID 1588 wrote to memory of 964 1588 cmd.exe powershell.exe PID 520 wrote to memory of 812 520 cmd.exe CloudFlare.exe PID 520 wrote to memory of 812 520 cmd.exe CloudFlare.exe PID 520 wrote to memory of 812 520 cmd.exe CloudFlare.exe PID 520 wrote to memory of 812 520 cmd.exe CloudFlare.exe PID 564 wrote to memory of 744 564 cmd.exe MsMpWindowsHeandler.exe PID 564 wrote to memory of 744 564 cmd.exe MsMpWindowsHeandler.exe PID 564 wrote to memory of 744 564 cmd.exe MsMpWindowsHeandler.exe PID 564 wrote to memory of 744 564 cmd.exe MsMpWindowsHeandler.exe PID 720 wrote to memory of 1304 720 cmd.exe MsMpWindowsHeandler.exe PID 720 wrote to memory of 1304 720 cmd.exe MsMpWindowsHeandler.exe PID 720 wrote to memory of 1304 720 cmd.exe MsMpWindowsHeandler.exe PID 720 wrote to memory of 1304 720 cmd.exe MsMpWindowsHeandler.exe PID 1588 wrote to memory of 924 1588 cmd.exe powershell.exe PID 1588 wrote to memory of 924 1588 cmd.exe powershell.exe PID 1588 wrote to memory of 924 1588 cmd.exe powershell.exe PID 1588 wrote to memory of 924 1588 cmd.exe powershell.exe PID 812 wrote to memory of 1920 812 CloudFlare.exe WerFault.exe PID 812 wrote to memory of 1920 812 CloudFlare.exe WerFault.exe PID 812 wrote to memory of 1920 812 CloudFlare.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe"C:\Users\Admin\AppData\Local\Temp\d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\ZeusDDoS.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\ZeusDDoS.exeC:\Windows\ZeusDDoS.exe3⤵
- Executes dropped EXE
PID:1860 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\CloudFlare.exe2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\CloudFlare.exeC:\Windows\CloudFlare.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 812 -s 10084⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\MsMpWindowsHeandler.exe2⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\MsMpWindowsHeandler.exeC:\Windows\MsMpWindowsHeandler.exe3⤵
- Executes dropped EXE
PID:1304 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\MsMpWindowsHeandler.exe2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\MsMpWindowsHeandler.exeC:\Windows\MsMpWindowsHeandler.exe3⤵
- Executes dropped EXE
PID:744
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD564de70d4a5f8646b471bc4f2e36a3efe
SHA1e68ff239e69538ae3762017ab1092b3574fa791c
SHA256cf63db9bb7e813966c9fb32271123b8a7d8114fe15abfbc2354110cf7077a6f8
SHA5129478d6146cc2ad4f2e7255eb01831306e433b46006c0fe0f6d92d3b1180a354cf56a6eb354403c64d96e9827a4562882082e24d743d5266ac7486aa5a21612ee
-
MD5
d421d8dd515105167c2926aa42124568
SHA1084d4c88b4c4f694e8da3225ceea7742c5fae432
SHA2568f72b2bbf97a75afcdfdd21c91fd76cb0b115c475799bcd17c7659b7ec302220
SHA512c40806175298fbc32af23f18bff4ed8d170769ea391d37195a7e6b31e568714ac700ce8333b20a10cee6d2e01ad45b468960ad003a528e73d9f6d57097e2cc87
-
MD5
d421d8dd515105167c2926aa42124568
SHA1084d4c88b4c4f694e8da3225ceea7742c5fae432
SHA2568f72b2bbf97a75afcdfdd21c91fd76cb0b115c475799bcd17c7659b7ec302220
SHA512c40806175298fbc32af23f18bff4ed8d170769ea391d37195a7e6b31e568714ac700ce8333b20a10cee6d2e01ad45b468960ad003a528e73d9f6d57097e2cc87
-
MD5
588801cb97eff4329e719e8f59b41a40
SHA1ca54598ec9d632489d05c705ce26314aa494069a
SHA2565a6a74294c6563b71a16f2c8877ae056d8403d7b7a745357365375396758b96f
SHA5120d4ffb5afc76ada34e9279cedef15022310003b26b5f6218f89f62853154914c2725088fa49ad9face499114a75187352ee9647e547d3347b1e36a0fb962b24f
-
MD5
588801cb97eff4329e719e8f59b41a40
SHA1ca54598ec9d632489d05c705ce26314aa494069a
SHA2565a6a74294c6563b71a16f2c8877ae056d8403d7b7a745357365375396758b96f
SHA5120d4ffb5afc76ada34e9279cedef15022310003b26b5f6218f89f62853154914c2725088fa49ad9face499114a75187352ee9647e547d3347b1e36a0fb962b24f
-
MD5
588801cb97eff4329e719e8f59b41a40
SHA1ca54598ec9d632489d05c705ce26314aa494069a
SHA2565a6a74294c6563b71a16f2c8877ae056d8403d7b7a745357365375396758b96f
SHA5120d4ffb5afc76ada34e9279cedef15022310003b26b5f6218f89f62853154914c2725088fa49ad9face499114a75187352ee9647e547d3347b1e36a0fb962b24f
-
MD5
7baebb48d7fb4be4449089d37af39b7a
SHA11d9670a90c9f821418f38fa3b16e49a04ab7018a
SHA25600839950ef5fca43bdc79dbc1e8af106063ac556dea2d58e8f65ac230d7d0e3e
SHA512f91f6ca68218a6af9f303a19d974df17fc14af6a83272e9425f444f6488fc7f25b61bbae0ad0e47980d623b28f8aa8ce09ec76b5d504aeee736bb9838a83d8a9
-
MD5
7baebb48d7fb4be4449089d37af39b7a
SHA11d9670a90c9f821418f38fa3b16e49a04ab7018a
SHA25600839950ef5fca43bdc79dbc1e8af106063ac556dea2d58e8f65ac230d7d0e3e
SHA512f91f6ca68218a6af9f303a19d974df17fc14af6a83272e9425f444f6488fc7f25b61bbae0ad0e47980d623b28f8aa8ce09ec76b5d504aeee736bb9838a83d8a9