Analysis
-
max time kernel
118s -
max time network
130s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
28-12-2021 08:43
Static task
static1
Behavioral task
behavioral1
Sample
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe
Resource
win10-en-20211208
General
-
Target
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe
-
Size
2.9MB
-
MD5
bec34a052aa8082d10b8da33fe7883e4
-
SHA1
e3f02cd8ca16879049e2e1e851432c200243dff0
-
SHA256
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315
-
SHA512
2c0718e139b214cdfe50030a49f557e4696131fcdf4c524fc8a08681f480862b6d5c3f4188130491d84eb58cf9276f371ab05fd2b2e063799aa6a4bd0a12bd3a
Malware Config
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Windows\CloudFlare.exe disable_win_def C:\Windows\CloudFlare.exe disable_win_def behavioral2/memory/2400-132-0x0000000000050000-0x0000000000068000-memory.dmp disable_win_def behavioral2/memory/2400-133-0x0000000000050000-0x0000000000068000-memory.dmp disable_win_def -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty Payload 4 IoCs
Processes:
resource yara_rule C:\Windows\CloudFlare.exe family_stormkitty C:\Windows\CloudFlare.exe family_stormkitty behavioral2/memory/2400-132-0x0000000000050000-0x0000000000068000-memory.dmp family_stormkitty behavioral2/memory/2400-133-0x0000000000050000-0x0000000000068000-memory.dmp family_stormkitty -
Executes dropped EXE 4 IoCs
Processes:
MsMpWindowsHeandler.exeZeusDDoS.exeMsMpWindowsHeandler.exeCloudFlare.exepid process 1472 MsMpWindowsHeandler.exe 3852 ZeusDDoS.exe 956 MsMpWindowsHeandler.exe 2400 CloudFlare.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 checkip.dyndns.org -
Drops file in Windows directory 4 IoCs
Processes:
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exedescription ioc process File created C:\Windows\ZeusDDoS.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe File created C:\Windows\CloudFlare.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe File created C:\Windows\MsMpWindowsHeandler.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe File opened for modification C:\Windows\MsMpWindowsHeandler.exe d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 348 2400 WerFault.exe CloudFlare.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
WerFault.exepowershell.exepowershell.exepid process 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 348 WerFault.exe 3132 powershell.exe 3132 powershell.exe 3132 powershell.exe 3500 powershell.exe 3500 powershell.exe 3500 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
CloudFlare.exeWerFault.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2400 CloudFlare.exe Token: SeDebugPrivilege 348 WerFault.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 3500 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2680 wrote to memory of 3068 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3068 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3068 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3704 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3704 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3704 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 2032 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 2032 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 2032 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3588 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3588 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 3588 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 2292 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 2292 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 2680 wrote to memory of 2292 2680 d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe cmd.exe PID 3588 wrote to memory of 956 3588 cmd.exe MsMpWindowsHeandler.exe PID 3588 wrote to memory of 956 3588 cmd.exe MsMpWindowsHeandler.exe PID 3588 wrote to memory of 956 3588 cmd.exe MsMpWindowsHeandler.exe PID 2292 wrote to memory of 1472 2292 cmd.exe MsMpWindowsHeandler.exe PID 2292 wrote to memory of 1472 2292 cmd.exe MsMpWindowsHeandler.exe PID 2292 wrote to memory of 1472 2292 cmd.exe MsMpWindowsHeandler.exe PID 3704 wrote to memory of 3852 3704 cmd.exe ZeusDDoS.exe PID 3704 wrote to memory of 3852 3704 cmd.exe ZeusDDoS.exe PID 3704 wrote to memory of 3852 3704 cmd.exe ZeusDDoS.exe PID 2032 wrote to memory of 2400 2032 cmd.exe CloudFlare.exe PID 2032 wrote to memory of 2400 2032 cmd.exe CloudFlare.exe PID 3068 wrote to memory of 3132 3068 cmd.exe powershell.exe PID 3068 wrote to memory of 3132 3068 cmd.exe powershell.exe PID 3068 wrote to memory of 3132 3068 cmd.exe powershell.exe PID 3068 wrote to memory of 3500 3068 cmd.exe powershell.exe PID 3068 wrote to memory of 3500 3068 cmd.exe powershell.exe PID 3068 wrote to memory of 3500 3068 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe"C:\Users\Admin\AppData\Local\Temp\d744acfd989c900314f9e1bced18aaae5cdef2dde15a98512842c43f47afc315.bin.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\ZeusDDoS.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\ZeusDDoS.exeC:\Windows\ZeusDDoS.exe3⤵
- Executes dropped EXE
PID:3852 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\CloudFlare.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\CloudFlare.exeC:\Windows\CloudFlare.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2400 -s 13644⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\MsMpWindowsHeandler.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\MsMpWindowsHeandler.exeC:\Windows\MsMpWindowsHeandler.exe3⤵
- Executes dropped EXE
PID:1472 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\MsMpWindowsHeandler.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\MsMpWindowsHeandler.exeC:\Windows\MsMpWindowsHeandler.exe3⤵
- Executes dropped EXE
PID:956
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
108ba8976a36348372e4471a17e54fd4
SHA1a62f81e39129c260b013911fb571379887a9ec36
SHA2560699c8e31e3b0b899049bef7ca8d074f91bb3c1ab0dd3176c61b6c22f116188b
SHA512e5564d81a16ae14d94e8be45d1a8f78dd596bcacd8124644b3b5da5d5e8c3384d1dc7882b8276ad6a5ad24b5cc7814a6dc1bb890a32c841c0c052276a7bf943c
-
MD5
d421d8dd515105167c2926aa42124568
SHA1084d4c88b4c4f694e8da3225ceea7742c5fae432
SHA2568f72b2bbf97a75afcdfdd21c91fd76cb0b115c475799bcd17c7659b7ec302220
SHA512c40806175298fbc32af23f18bff4ed8d170769ea391d37195a7e6b31e568714ac700ce8333b20a10cee6d2e01ad45b468960ad003a528e73d9f6d57097e2cc87
-
MD5
d421d8dd515105167c2926aa42124568
SHA1084d4c88b4c4f694e8da3225ceea7742c5fae432
SHA2568f72b2bbf97a75afcdfdd21c91fd76cb0b115c475799bcd17c7659b7ec302220
SHA512c40806175298fbc32af23f18bff4ed8d170769ea391d37195a7e6b31e568714ac700ce8333b20a10cee6d2e01ad45b468960ad003a528e73d9f6d57097e2cc87
-
MD5
588801cb97eff4329e719e8f59b41a40
SHA1ca54598ec9d632489d05c705ce26314aa494069a
SHA2565a6a74294c6563b71a16f2c8877ae056d8403d7b7a745357365375396758b96f
SHA5120d4ffb5afc76ada34e9279cedef15022310003b26b5f6218f89f62853154914c2725088fa49ad9face499114a75187352ee9647e547d3347b1e36a0fb962b24f
-
MD5
588801cb97eff4329e719e8f59b41a40
SHA1ca54598ec9d632489d05c705ce26314aa494069a
SHA2565a6a74294c6563b71a16f2c8877ae056d8403d7b7a745357365375396758b96f
SHA5120d4ffb5afc76ada34e9279cedef15022310003b26b5f6218f89f62853154914c2725088fa49ad9face499114a75187352ee9647e547d3347b1e36a0fb962b24f
-
MD5
588801cb97eff4329e719e8f59b41a40
SHA1ca54598ec9d632489d05c705ce26314aa494069a
SHA2565a6a74294c6563b71a16f2c8877ae056d8403d7b7a745357365375396758b96f
SHA5120d4ffb5afc76ada34e9279cedef15022310003b26b5f6218f89f62853154914c2725088fa49ad9face499114a75187352ee9647e547d3347b1e36a0fb962b24f
-
MD5
7baebb48d7fb4be4449089d37af39b7a
SHA11d9670a90c9f821418f38fa3b16e49a04ab7018a
SHA25600839950ef5fca43bdc79dbc1e8af106063ac556dea2d58e8f65ac230d7d0e3e
SHA512f91f6ca68218a6af9f303a19d974df17fc14af6a83272e9425f444f6488fc7f25b61bbae0ad0e47980d623b28f8aa8ce09ec76b5d504aeee736bb9838a83d8a9
-
MD5
7baebb48d7fb4be4449089d37af39b7a
SHA11d9670a90c9f821418f38fa3b16e49a04ab7018a
SHA25600839950ef5fca43bdc79dbc1e8af106063ac556dea2d58e8f65ac230d7d0e3e
SHA512f91f6ca68218a6af9f303a19d974df17fc14af6a83272e9425f444f6488fc7f25b61bbae0ad0e47980d623b28f8aa8ce09ec76b5d504aeee736bb9838a83d8a9