Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
XBinderOutput.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
XBinderOutput.exe
Resource
win10v2004-20240802-en
General
-
Target
XBinderOutput.exe
-
Size
498KB
-
MD5
2c8cf21a477d6bfa16bf2e60125f4b93
-
SHA1
cc7792f9f8fd2b6508437f5ff3f667cc71893bd8
-
SHA256
20c29406f1b8fbbdff8528feaf19df7be1ace4da2ac3e9c1e34b710667cf7ee7
-
SHA512
0b5ef6e9a9737357c26840b1b0cfa7b7c4ff706402d40943a5992e2b3049393d8dd20962c4a5e944b349e7e8de0287f56f81cbd3e5dd7b1e630de5f6d3bdcb69
-
SSDEEP
12288:vM/2474xjEoCVoe3ieEm7MyuSANU22+zPp7QroGhhZL:0O2OU6e3ieEm7M72+9yosl
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5048-68-0x0000000001040000-0x0000000001096000-memory.dmp family_stormkitty -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 384 powershell.exe 3896 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
XBinderOutput.exellllllll.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation XBinderOutput.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation llllllll.exe -
Executes dropped EXE 4 IoCs
Processes:
svchosts.exellllllll.exeWinRAR.exeWinRAR.exepid process 3876 svchosts.exe 3884 llllllll.exe 4888 WinRAR.exe 5048 WinRAR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 384 powershell.exe 384 powershell.exe 384 powershell.exe 3896 powershell.exe 3896 powershell.exe 3896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
svchosts.exellllllll.exevssvc.exepowershell.exepowershell.exeWinRAR.exeWinRAR.exedescription pid process Token: SeDebugPrivilege 3876 svchosts.exe Token: SeDebugPrivilege 3884 llllllll.exe Token: SeBackupPrivilege 3568 vssvc.exe Token: SeRestorePrivilege 3568 vssvc.exe Token: SeAuditPrivilege 3568 vssvc.exe Token: SeDebugPrivilege 384 powershell.exe Token: SeDebugPrivilege 3896 powershell.exe Token: SeDebugPrivilege 4888 WinRAR.exe Token: SeDebugPrivilege 5048 WinRAR.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
XBinderOutput.exellllllll.exedescription pid process target process PID 2456 wrote to memory of 3884 2456 XBinderOutput.exe llllllll.exe PID 2456 wrote to memory of 3884 2456 XBinderOutput.exe llllllll.exe PID 2456 wrote to memory of 3876 2456 XBinderOutput.exe svchosts.exe PID 2456 wrote to memory of 3876 2456 XBinderOutput.exe svchosts.exe PID 3884 wrote to memory of 384 3884 llllllll.exe powershell.exe PID 3884 wrote to memory of 384 3884 llllllll.exe powershell.exe PID 3884 wrote to memory of 3896 3884 llllllll.exe powershell.exe PID 3884 wrote to memory of 3896 3884 llllllll.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XBinderOutput.exe"C:\Users\Admin\AppData\Local\Temp\XBinderOutput.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\llllllll.exe"C:\Users\Admin\AppData\Local\Temp\llllllll.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\WinRAR.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRAR.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchosts.exe"C:\Users\Admin\AppData\Local\Temp\svchosts.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
C:\Users\Public\WinRAR.exeC:\Users\Public\WinRAR.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
C:\Users\Public\WinRAR.exeC:\Users\Public\WinRAR.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c952c967a6c1013f7155cc3efed8cd03
SHA1dc5bbab6c51387ee4d9863415a196e297457d045
SHA256f825024aeb196af7aa49d77dccfae841aa55f9fef1c1f6f8f1e0c61032f8be12
SHA5128126ef222f9ed0f332f56b8754ed24845fc03fadcbe61bf6d82e07da81b143e120ce82be14e59dc98b460e399563e8461bf0925089a71008af58b3acd6d6afef
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
510KB
MD5342f45e65257fb8d75b1a1896eaf35ac
SHA1927d528d20c2c388e599b9d103cd52c7ea8821ad
SHA256dd97980e81b5e1e51eb399defba5db7c2f9efa126fa8423955cd670dcd43da11
SHA512e9c0f2f7da9cacfcebebcd9e72c486ccee5c395770b1ff12d98fccc203d30158b82bc01ba60528a57594309cacc996768c416c7e3a4fc5d248d77093d712eccb
-
Filesize
220KB
MD528b08dae6fe1c1af8921fc682a4d466d
SHA1abedc3b269168207564d74a422b17dbece9b6a30
SHA256f69a9632a9f823639d35ddd9c3e8cfb8ee92822812707b98aeb7e01dffc27460
SHA5123a6b4ba2c38b593a89493646865503005d6b08d1f969989cbbb8767100041e629c3d442bffc106d848b93adae2997e3c4bea1795d65aeccb17ed2ca47f6d9494