Resubmissions
22-01-2025 15:50
250122-s99tasvlcp 1022-01-2025 15:46
250122-s7peksvkbr 1022-01-2025 15:45
250122-s7aanatkgx 1022-01-2025 14:49
250122-r7c6wa1ncx 10Analysis
-
max time kernel
10s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-01-2025 15:45
Static task
static1
General
-
Target
TDMenu_x64.exe
-
Size
6.4MB
-
MD5
3f9d8993daa6e07221f9a12eaa011ca6
-
SHA1
a33290d94fb3bba06337b7b847d971b1a8fd6110
-
SHA256
109bf7761442498abd03f972c2b315b6ea8727a79ed35e7e75a90e6d1e4b7f79
-
SHA512
ffb917e3a01e72b5cec0c8ff41328bac3840c6be0dcb05a58513a3f77a32c2280fc6881109725ba931b31809fbb0abb83bdacd9ec8022ea8a49d6476ca2177c0
-
SSDEEP
98304:S/STPMYacPcyyc7Ht40MV+9eN+jCxf8/kbqEVgUmSr7CqnfMwd+mJbKc1rm7cNAH:S9xcPj9Hy0MWGxk/kWEu72t+mKlPDT
Malware Config
Extracted
xworm
23.27.201.57:7000
-
Install_directory
%ProgramData%
-
install_file
DirectX End-User Runtime.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001f00000002ab52-13.dat family_xworm behavioral1/memory/5920-20-0x0000000000940000-0x000000000095A000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 3 IoCs
pid Process 5216 TDMenu.exe 5920 DirectX End-User Runtime.exe 6072 GameBar-Update-Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5920 DirectX End-User Runtime.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5240 wrote to memory of 5216 5240 TDMenu_x64.exe 77 PID 5240 wrote to memory of 5216 5240 TDMenu_x64.exe 77 PID 5240 wrote to memory of 5920 5240 TDMenu_x64.exe 79 PID 5240 wrote to memory of 5920 5240 TDMenu_x64.exe 79 PID 5240 wrote to memory of 6072 5240 TDMenu_x64.exe 80 PID 5240 wrote to memory of 6072 5240 TDMenu_x64.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\TDMenu_x64.exe"C:\Users\Admin\AppData\Local\Temp\TDMenu_x64.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5240 -
C:\ProgramData\TDMenu.exe"C:\ProgramData\TDMenu.exe"2⤵
- Executes dropped EXE
PID:5216
-
-
C:\ProgramData\DirectX End-User Runtime.exe"C:\ProgramData\DirectX End-User Runtime.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
-
C:\ProgramData\GameBar-Update-Service.exe"C:\ProgramData\GameBar-Update-Service.exe"2⤵
- Executes dropped EXE
PID:6072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD518d86f6b69457eb245764f48643697df
SHA181da90762a99e970874a1c9a0ce60c267c02b18c
SHA25675a6a0ee2e9749380b9c26dedea02ce7cb7d7b140e45ed054868be6f80d56b33
SHA5129e1f2851e3c9e2a32f710521259fa637b20daad431573f941e89fb731143a83d147ff849ecc1c7e3c95a88d708f56aa4ace707ce52789ac40c1cd048ecd119c1
-
Filesize
5.1MB
MD502f3666b4f382f4b9c64ddda3183ab7e
SHA1ef7828f1040da2c09788d56a0205358fcc533065
SHA2562b2653d6ba0add65199560b9315aa06a157d80271b5bcd6a5c7caca7a5e27bb6
SHA5127b70ec1a76c296525310e4f1984b279639ed25e70114d7aa890e76a4c9a6eae14169195247f1613f1c83ace40f62ef29902c54676718a9299b38bd9d85638f75
-
Filesize
1.2MB
MD5443a251e35d62f4ca4aeb3b5350adea9
SHA1edd6c016656e1eb673066cb19f6d0187e4db046f
SHA2568f73d7c48e9bf46f6a31e0a76090ff6b61f5ccc208f9a0f523f7604fcbc7273e
SHA51291b04727b34f73432eac1dadd86d451d794cc72414ea0f864237a782959910a916a9162d9ac7b9bc5575e603480732bd8e7f59015d770a0ab8105476f030bd94